Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx

Overview

General Information

Sample name:X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
Analysis ID:1546342
MD5:968f5824cfc7c77901e90766f9d9c4e9
SHA1:f9ebd3e495c0a192bd997b9c1f6c9001bf46a56a
SHA256:f321ec3ac784c38c33c13fbb076b50521e75a043f53b281f99898a7685e92210
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Form action URLs do not match main URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 7572 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,4532256250512136389,3861150136984432925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 7572, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T19:44:42.595537+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449746TCP
2024-10-31T19:45:20.643572+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449973TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: gregory.shultz@genesys.com
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te mypurecloud googleapis
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MD2DPKS
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No favicon
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="author".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50374 version: TLS 1.2
Source: winword.exeMemory has grown: Private usage: 1MB later: 89MB
Source: Joe Sandbox ViewIP Address: 18.244.18.42 18.244.18.42
Source: Joe Sandbox ViewIP Address: 104.17.248.203 104.17.248.203
Source: Joe Sandbox ViewIP Address: 13.32.27.14 13.32.27.14
Source: Joe Sandbox ViewIP Address: 104.18.87.42 104.18.87.42
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49746
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49973
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ebD3PhVUtdcVLU9&MD=6NgvYVlH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /articles/carrier-requirements-byoc-cloud/ HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter?ver=6.0.7.233 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/css/dist/style-6.0.7.233.min.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/css/jquery.dataTables.min.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/atomic.esm.js?ver=6.0.7.233 HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/atomic.esm.js?ver=6.0.7.233 HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/suggested.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/bluebg.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-small.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/scroll.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/language-globe.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/suggested.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/chevron-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/help.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/scroll.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/language-globe.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-main.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-small.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/bluebg.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/chevron-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/logo-main.png HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/help.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.6.1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.6.1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/p-886325de.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5925f187.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e1255160.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/braintab-core.min.css HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/braintab-core.min.js HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-filter@0.0.3/dist/my-custom-components/p-886325de.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/brain.svg HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/braintab-core.min.js HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e1255160.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?product=genesys-cloud-cx&theme=light HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5925f187.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/brain.svg HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/genesys-csdt-colors.css HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/genesys-roboto.css HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills-FFHMD2TL.js HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-Q4A7I2RQ.js HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/css/CoveoFullSearch.min.css HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/CoveoJsSearch.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://braintab.genesys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-14e88deb.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0b727812.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills-FFHMD2TL.js HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-ab4b10d6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-be9f77c9.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0943c4bd.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-up.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f956d7ef.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-3699e07e.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8e964907.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/gkn-logo-light.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/search.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/arrow-down-navy.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles-RL3UWB3S.css HTTP/1.1Host: braintab.genesys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/roboto/Roboto-Medium.ttf HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.genesyscsdt.com/styles/genesys-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/roboto/Roboto-Light.ttf HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.genesyscsdt.com/styles/genesys-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/roboto/Roboto-Regular.ttf HTTP/1.1Host: assets.genesyscsdt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://braintab.genesys.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.genesyscsdt.com/styles/genesys-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-Q4A7I2RQ.js HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ebD3PhVUtdcVLU9&MD=6NgvYVlH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-14e88deb.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0b727812.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.10119/js/CoveoJsSearch.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1deb66ba.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e5e52bdb.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-3699e07e.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-up.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e9c4f463.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ResourceCenter2023/img/thumbs-down.svg HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8e964907.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-37511f39.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0943c4bd.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4fb8ce4b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/search.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/gkn-logo-light.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f085f17a.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/arrow-down-navy.svg HTTP/1.1Host: braintab.genesys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f956d7ef.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-be9f77c9.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-76cdb4e5.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-9c7dbbdf.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-ab4b10d6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b9cbdd5c.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c86021c8.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1e3b01c2.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c258ee3b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=rvi7iqf88puv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e5e52bdb.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1deb66ba.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e9c4f463.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-37511f39.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f085f17a.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a56bfec6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-d83eaf95.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-cfb3c589.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5d2c1523.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2002205f.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1580513b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4fb8ce4b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-76cdb4e5.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-9c7dbbdf.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b9cbdd5c.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c86021c8.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1e3b01c2.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e48090a7.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4dcb66f1.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b0ede3ce.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/lang/en.json HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c258ee3b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a56bfec6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-d83eaf95.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-cfb3c589.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5d2c1523.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2002205f.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=rvi7iqf88puvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=rvi7iqf88puvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1580513b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e48090a7.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4dcb66f1.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b0ede3ce.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/lang/en.json HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/143f32a5-fe49-4f1b-8de0-84eb63b2d595.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/143f32a5-fe49-4f1b-8de0-84eb63b2d595.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-3562190-16&cid=638954143.1730400328&jid=1173122921&gjid=870090092&_gid=1838849067.1730400328&_u=YGBAgEABAAAAAGABI~&z=2128877585 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/be35a791-3131-433c-bd15-ff9263421457/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.mypurecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1838849067.1730400328; _dc_gtm_UA-3562190-16=1; _ga=GA1.1.638954143.1730400328; _ga_WMDFV6Y7G2=GS1.1.1730400328.1.1.1730400328.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/be35a791-3131-433c-bd15-ff9263421457/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.mypurecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1838849067.1730400328; _dc_gtm_UA-3562190-16=1; _ga=GA1.1.638954143.1730400328; _ga_WMDFV6Y7G2=GS1.1.1730400328.1.1.1730400328.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+31+2024+14%3A45%3A30+GMT-0400+(Eastern+Daylight+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fhelp.mypurecloud.com%2Farticles%2Fcarrier-requirements-byoc-cloud%2F
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.mypurecloud.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.mypurecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a0432fef.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a0432fef.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5027b35d.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-7f22a9d8.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a9ca045b.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2c6c1aec.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5027b35d.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a9ca045b.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f51f762b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2c6c1aec.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c280cd05.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-30378259.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8f5830b4.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-7f22a9d8.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-354a18fe.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.mypurecloud.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f51f762b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-30378259.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c280cd05.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8f5830b4.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-354a18fe.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_438.8.drString found in binary or memory: <a target="_blank" title="Genesys Facebook" href="http://www.facebook.com/genesys" aria-label="Genesys Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_438.8.drString found in binary or memory: <a target="_blank" title="Genesys LinkedIn" href="http://www.linkedin.com/company/601919?trk=tyah" aria-label="Genesys LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_438.8.drString found in binary or memory: <a target="_blank" title="Genesys YouTube" href="https://www.youtube.com/user/Genesyslab1" aria-label="Genesys YouTube"> equals www.youtube.com (Youtube)
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_572.8.drString found in binary or memory: N.getElementsByTagName("iframe"),ia=M.length,la=0;la<ia;la++)if(!v&&c(M[la],I.Qe)){fK("https://www.youtube.com/iframe_api");v=!0;break}})}}else G(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_473.8.dr, chromecache_558.8.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_572.8.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: help.mypurecloud.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: static.cloud.coveo.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.genesyscsdt.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: braintab.genesys.com
Source: global trafficDNS traffic detected: DNS query: web-fire.genesys.com
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: www.genesys.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_594.8.drString found in binary or memory: http://datatables.net/tn/
Source: chromecache_649.8.dr, chromecache_503.8.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_466.8.dr, chromecache_582.8.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_612.8.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoMedium
Source: ~WRS{1EC0979B-F8ED-40FA-8383-526F425498A9}.tmp.0.drString found in binary or memory: http://www.audiocodes.com/media/14061/audiocodes-end-user-software-license-
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: http://www.broofa.com
Source: chromecache_438.8.drString found in binary or memory: http://www.instagram.com/genesyscx
Source: chromecache_438.8.drString found in binary or memory: http://www.linkedin.com/company/601919?trk=tyah
Source: chromecache_507.8.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_438.8.drString found in binary or memory: https://api.w.org/
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_473.8.dr, chromecache_558.8.dr, chromecache_507.8.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_475.8.drString found in binary or memory: https://cdn.pendo.io/agent/static/
Source: chromecache_438.8.drString found in binary or memory: https://community.genesys.com/communities/genesyscloudcx?CommunityKey=bab95e9c-6bbe-4a13-8ade-8ec0fa
Source: chromecache_478.8.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_481.8.dr, chromecache_639.8.dr, chromecache_638.8.dr, chromecache_628.8.drString found in binary or memory: https://fontawesome.com
Source: chromecache_639.8.dr, chromecache_638.8.dr, chromecache_628.8.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_481.8.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_649.8.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_618.8.drString found in binary or memory: https://google-webfonts-helper.herokuapp.com/fonts/roboto?subsets=latin
Source: chromecache_507.8.drString found in binary or memory: https://google.com
Source: chromecache_507.8.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/#website
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?p=152869
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?p=155096
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?p=182749
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?p=25911
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?p=9668/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?p=9668/&quot;&gt;Genesys
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/?s=
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/administrators/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/announcements/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/about-byoc-cloud/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/byoc-cloud-public-sip-ip-addresses/
Source: ~WRS{1EC0979B-F8ED-40FA-8383-526F425498A9}.tmp.0.drString found in binary or memory: https://help.mypurecloud.com/articles/carrier-
Source: chromecache_438.8.dr, ~WRS{1EC0979B-F8ED-40FA-8383-526F425498A9}.tmp.0.drString found in binary or memory: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/#breadcrumb
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/choose-a-trunk-transport-protocol/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/configure-sip-routing-for-a-byoc-cloud-trunk/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/create-a-byoc-cloud-trunk/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/external-trunk-settings/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/genesys-cloud-faqs/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/articles/new-users-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/business-users-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/contact-center-agents-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/contact-center-managers-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/faqs/does-byoc-cloud-support-ipsec-for-secure-trunks/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/faqs/what-are-the-root-certificate-authorities-for-byoc-cloud/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/faqs/what-ip-addresses-does-byoc-cloud-use-for-media/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/genesys-cloud-ai/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/glossary/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/glossary/bring-your-own-carrier-byoc/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/release-notes-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/resources-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/series/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/solutions-subscription-plans-licensing-and-pricing-home/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-admin/admin-ajax.php
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.3
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/images/spinner.svg
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/dist/style-6.0.7.233.min.css?v
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/help.svg
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/logo-main.png
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataT
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTa
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/css/jquery.dataTable
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTa
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.2
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.2
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-content/uploads/2023/10/Genesys-Cloud-Carrier-Interop-Spec.pdf
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-json/
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhelp.mypurecloud.com%2Fartic
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/wp-json/wp/v2/articles/155096
Source: chromecache_438.8.drString found in binary or memory: https://help.mypurecloud.com/xmlrpc.php?rsd
Source: chromecache_483.8.dr, chromecache_565.8.drString found in binary or memory: https://ka-p.fontawesome.com
Source: chromecache_483.8.dr, chromecache_565.8.drString found in binary or memory: https://kit-uploads.fontawesome.com
Source: chromecache_483.8.dr, chromecache_565.8.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_438.8.drString found in binary or memory: https://kit.fontawesome.com/853cc076a0.js?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233
Source: chromecache_507.8.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_473.8.dr, chromecache_558.8.dr, chromecache_507.8.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_544.8.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_576.8.drString found in binary or memory: https://rcstaging.wpengine.com/
Source: chromecache_572.8.drString found in binary or memory: https://s.adroll.com/j/roundtrip.js
Source: chromecache_438.8.drString found in binary or memory: https://schema.org
Source: chromecache_572.8.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_572.8.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_438.8.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/atomic.esm.js?ver=6.0.7.233
Source: chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_473.8.dr, chromecache_558.8.dr, chromecache_507.8.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_572.8.drString found in binary or memory: https://tracker.marinsm.com/tracker/async/
Source: chromecache_544.8.drString found in binary or memory: https://translate.google.com
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_438.8.drString found in binary or memory: https://twitter.com/Genesys
Source: chromecache_438.8.drString found in binary or memory: https://unpkg.com/static-filter?ver=6.0.7.233
Source: chromecache_438.8.drString found in binary or memory: https://use.fontawesome.com/releases/v5.3.1/css/all.css?ver=6.6.1
Source: chromecache_385.8.drString found in binary or memory: https://web-fire.genesys.com/lvlzer0/lvlzer0.min.js
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/?_ga=2.259895050.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/blog
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/blog?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/campaign/subscribe-genesys-communications?_ga=2.12550452.1880532608.16820821
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company/careers?_ga=2.45968548.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company/leadership?_ga=2.214779031.1880532608.1682082173-1517255348.16801772
Source: chromecache_478.8.drString found in binary or memory: https://www.genesys.com/company/legal/privacy-policy
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company/legal/privacy-policy?_ga=2.12550452.1880532608.1682082173-1517255348
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company/legal/terms-of-use?_ga=2.12550452.1880532608.1682082173-1517255348.1
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company/newsroom?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company/social-responsibility?_ga=2.214779031.1880532608.1682082173-15172553
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/company?_ga=2.45968548.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/contact-us?_ga=2.143420213.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/customer-experience/customer-success/customer-care?_ga=2.143420213.188053260
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/partners?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/select-region?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/sitemap.xml?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/solutions/customer-service?_ga=2.214779031.1880532608.1682082173-1517255348.
Source: chromecache_438.8.drString found in binary or memory: https://www.genesys.com/solutions?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264
Source: chromecache_572.8.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_507.8.drString found in binary or memory: https://www.google.com
Source: chromecache_544.8.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_438.8.drString found in binary or memory: https://www.google.com/recaptcha/api.js?hl=en&amp;ver=6.6.1#038;render=explicit
Source: chromecache_622.8.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: https://www.google.com/support/translate
Source: chromecache_507.8.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_507.8.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_544.8.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_479.8.dr, chromecache_544.8.drString found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_622.8.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_572.8.dr, chromecache_414.8.dr, chromecache_507.8.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_438.8.drString found in binary or memory: https://www.youtube.com/user/Genesyslab1
Source: chromecache_438.8.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50374 version: TLS 1.2
Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: gostname.xsl.0.drOLE indicator, VBA macros: true
Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
Source: turabian.xsl.0.drOLE indicator, VBA macros: true
Source: sist02.xsl.0.drOLE indicator, VBA macros: true
Source: gb.xsl.0.drOLE indicator, VBA macros: true
Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
Source: chicago.xsl.0.drOLE indicator, VBA macros: true
Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: iso690.xsl.0.drOLE indicator, VBA macros: true
Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~WRF{1C8BCC9D-A15D-4AD1-821E-FF67712332F3}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: clean3.winDOCX@22/671@74/28
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{CA9FFA5C-2C8D-4A32-8F68-F821A1DBEEFD} - OProcSessId.datJump to behavior
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxOLE indicator, Word Document stream: true
Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
Source: ~WRD0002.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRF{1C8BCC9D-A15D-4AD1-821E-FF67712332F3}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{1C8BCC9D-A15D-4AD1-821E-FF67712332F3}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{1C8BCC9D-A15D-4AD1-821E-FF67712332F3}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,4532256250512136389,3861150136984432925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,4532256250512136389,3861150136984432925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).LNK.0.drLNK file: ..\..\..\..\..\Desktop\X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
Source: Templates.LNK.0.drLNK file: ..\..\Templates
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE zip file path = word/_rels/header1.xml.rels
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE zip file path = word/_rels/footer1.xml.rels
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/_rels/header1.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/_rels/footer1.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docxInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1546342 Sample: X SBC - Virtual SBC For Tru... Startdate: 31/10/2024 Architecture: WINDOWS Score: 3 5 chrome.exe 1 2->5         started        8 WINWORD.EXE 177 450 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 443, 49738, 49741 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 108.177.15.154 GOOGLEUS United States 12->19 21 www3.l.google.com 142.250.184.206, 443, 49840 GOOGLEUS United States 12->21 23 32 other IPs or domains 12->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d31c7iw3tm6wwd.cloudfront.net
13.32.27.14
truefalse
    unknown
    static.cloud.coveo.com
    18.239.83.51
    truefalse
      unknown
      csp.withgoogle.com
      142.250.186.145
      truefalse
        unknown
        www3.l.google.com
        142.250.184.206
        truefalse
          unknown
          assets.genesyscsdt.com
          108.138.26.30
          truefalse
            unknown
            maxcdn.bootstrapcdn.com
            104.18.11.207
            truefalse
              unknown
              www.google.com
              172.217.18.100
              truefalse
                unknown
                d3myjs358rzo6u.cloudfront.net
                18.244.18.42
                truefalse
                  unknown
                  unpkg.com
                  104.17.245.203
                  truefalse
                    unknown
                    cdn.cookielaw.org
                    104.18.87.42
                    truefalse
                      unknown
                      geolocation.onetrust.com
                      172.64.155.119
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        64.233.166.155
                        truefalse
                          unknown
                          kit.fontawesome.com
                          unknown
                          unknownfalse
                            unknown
                            www.genesys.com
                            unknown
                            unknownfalse
                              unknown
                              help.mypurecloud.com
                              unknown
                              unknownfalse
                                unknown
                                use.fontawesome.com
                                unknown
                                unknownfalse
                                  unknown
                                  braintab.genesys.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    translate.google.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      ka-p.fontawesome.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        web-fire.genesys.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.jsfalse
                                            unknown
                                            https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1false
                                              unknown
                                              https://www.google.com/recaptcha/api.js?hl=en&ver=6.6.1false
                                                unknown
                                                https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.jsfalse
                                                  unknown
                                                  https://braintab.genesys.com/assets/icons/arrow-down-navy.svgfalse
                                                    unknown
                                                    https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/thumbs-up.svgfalse
                                                      unknown
                                                      https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233false
                                                        unknown
                                                        https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/chevron-down.svgfalse
                                                          unknown
                                                          https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.jsfalse
                                                            unknown
                                                            https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233false
                                                              unknown
                                                              https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.jsfalse
                                                                unknown
                                                                https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.jsfalse
                                                                  unknown
                                                                  https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38false
                                                                    unknown
                                                                    https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/suggested.svgfalse
                                                                      unknown
                                                                      https://help.mypurecloud.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5false
                                                                        unknown
                                                                        https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1false
                                                                          unknown
                                                                          https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869false
                                                                            unknown
                                                                            https://unpkg.com/static-filter@0.0.3false
                                                                              unknown
                                                                              https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.jsfalse
                                                                                unknown
                                                                                https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/p-886325de.jsfalse
                                                                                  unknown
                                                                                  https://help.mypurecloud.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1false
                                                                                    unknown
                                                                                    https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910false
                                                                                      unknown
                                                                                      https://help.mypurecloud.com/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20false
                                                                                        unknown
                                                                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjP&co=aHR0cHM6Ly9oZWxwLm15cHVyZWNsb3VkLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&theme=light&size=normal&cb=rvi7iqf88puvfalse
                                                                                          unknown
                                                                                          https://help.mypurecloud.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                                                            unknown
                                                                                            https://static.cloud.coveo.com/atomic/v2/p-f956d7ef.jsfalse
                                                                                              unknown
                                                                                              https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Light.ttffalse
                                                                                                unknown
                                                                                                https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otFlat.jsonfalse
                                                                                                  unknown
                                                                                                  https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233false
                                                                                                    unknown
                                                                                                    https://static.cloud.coveo.com/atomic/v2/p-0b727812.entry.jsfalse
                                                                                                      unknown
                                                                                                      https://braintab.genesys.com/assets/images/gkn-logo-light.svgfalse
                                                                                                        unknown
                                                                                                        https://maxcdn.bootstrapcdn.com/bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233false
                                                                                                          unknown
                                                                                                          https://static.cloud.coveo.com/atomic/v2/p-e1255160.jsfalse
                                                                                                            unknown
                                                                                                            https://static.cloud.coveo.com/searchui/v2.10119/css/CoveoFullSearch.min.cssfalse
                                                                                                              unknown
                                                                                                              https://help.mypurecloud.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                                                                                                                unknown
                                                                                                                https://help.mypurecloud.com/favicon.icofalse
                                                                                                                  unknown
                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-e48090a7.jsfalse
                                                                                                                    unknown
                                                                                                                    https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://braintab.genesys.com/?product=genesys-cloud-cx&theme=lightfalse
                                                                                                                      unknown
                                                                                                                      https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1false
                                                                                                                        unknown
                                                                                                                        https://assets.genesyscsdt.com/assets/images/brain.svgfalse
                                                                                                                          unknown
                                                                                                                          https://assets.genesyscsdt.com/styles/genesys-roboto.cssfalse
                                                                                                                            unknown
                                                                                                                            https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1false
                                                                                                                              unknown
                                                                                                                              https://static.cloud.coveo.com/searchui/v2.10119/js/CoveoJsSearch.min.jsfalse
                                                                                                                                unknown
                                                                                                                                https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-3562190-16&cid=638954143.1730400328&jid=1173122921&gjid=870090092&_gid=1838849067.1730400328&_u=YGBAgEABAAAAAGABI~&z=2128877585false
                                                                                                                                  unknown
                                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-3699e07e.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://static.cloud.coveo.com/atomic/v2/p-5027b35d.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LdBBSYUAAAAAA2fL-3p7HWeTLkKZ1ZCQRwRKxjPfalse
                                                                                                                                        unknown
                                                                                                                                        https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Medium.ttffalse
                                                                                                                                          unknown
                                                                                                                                          https://static.cloud.coveo.com/atomic/v2/p-5d2c1523.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://static.cloud.coveo.com/atomic/v2/p-1e3b01c2.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://csp.withgoogle.com/csp/frame-ancestors/38fac9d5b82543fc4729580d18ff2d3dfalse
                                                                                                                                                unknown
                                                                                                                                                https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1false
                                                                                                                                                  unknown
                                                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-37511f39.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                    https://help.mypurecloud.com/faqs/does-byoc-cloud-support-ipsec-for-secure-trunks/chromecache_438.8.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_414.8.dr, chromecache_507.8.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://help.mypurecloud.com/?p=152869chromecache_438.8.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://use.fontawesome.com/releases/v5.3.1/css/all.css?ver=6.6.1chromecache_438.8.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://fontawesome.comchromecache_481.8.dr, chromecache_639.8.dr, chromecache_638.8.dr, chromecache_628.8.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://help.mypurecloud.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhelp.mypurecloud.com%2Farticchromecache_438.8.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://getbootstrap.com)chromecache_649.8.dr, chromecache_503.8.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://help.mypurecloud.com/articles/create-a-byoc-cloud-trunk/chromecache_438.8.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://help.mypurecloud.com/wp-content/uploads/2023/10/Genesys-Cloud-Carrier-Interop-Spec.pdfchromecache_438.8.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://help.mypurecloud.comchromecache_438.8.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.genesys.com/solutions?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264chromecache_438.8.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://twitter.com/Genesyschromecache_438.8.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://help.mypurecloud.com/?s=chromecache_438.8.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://help.mypurecloud.com/?p=182749chromecache_438.8.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://schema.orgchromecache_438.8.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://help.mypurecloud.com/chromecache_438.8.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.genesys.com/select-region?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264chromecache_438.8.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_649.8.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://www.audiocodes.com/media/14061/audiocodes-end-user-software-license-~WRS{1EC0979B-F8ED-40FA-8383-526F425498A9}.tmp.0.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://help.mypurecloud.com/wp-admin/admin-ajax.phpchromecache_438.8.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.genesys.com/company?_ga=2.45968548.1880532608.1682082173-1517255348.1680177264chromecache_438.8.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.genesys.com/company/newsroom?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264chromecache_438.8.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.genesys.com/company?_ga=2.214779031.1880532608.1682082173-1517255348.1680177264chromecache_438.8.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.genesys.com/blogchromecache_438.8.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.3chromecache_438.8.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://help.mypurecloud.com/glossary/chromecache_438.8.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.google.com/images/cleardot.gifchromecache_544.8.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://yoast.com/wordpress/plugins/seo/chromecache_438.8.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://help.mypurecloud.com/articles/carrier-~WRS{1EC0979B-F8ED-40FA-8383-526F425498A9}.tmp.0.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://community.genesys.com/communities/genesyscloudcx?CommunityKey=bab95e9c-6bbe-4a13-8ade-8ec0fachromecache_438.8.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://help.mypurecloud.com/glossary/bring-your-own-carrier-byoc/chromecache_438.8.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://help.mypurecloud.com/articles/about-byoc-cloud/chromecache_438.8.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://help.mypurecloud.com/xmlrpc.php?rsdchromecache_438.8.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7beachromecache_438.8.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://web-fire.genesys.com/lvlzer0/lvlzer0.min.jschromecache_385.8.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://fontawesome.com/license/freechromecache_481.8.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://help.mypurecloud.com/?p=155096chromecache_438.8.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://help.mypurecloud.com/articles/choose-a-trunk-transport-protocol/chromecache_438.8.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://fontawesome.com/licensechromecache_639.8.dr, chromecache_638.8.dr, chromecache_628.8.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/chromecache_438.8.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://help.mypurecloud.com/contact-center-managers-home/chromecache_438.8.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://help.mypurecloud.com/wp-content/plugins/gravityforms/images/spinner.svgchromecache_438.8.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.google.com/recaptcha/api2/chromecache_622.8.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://help.mypurecloud.com/faqs/what-ip-addresses-does-byoc-cloud-use-for-media/chromecache_438.8.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=chromecache_438.8.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://kit-uploads.fontawesome.comchromecache_483.8.dr, chromecache_565.8.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    108.177.15.154
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    18.244.18.42
                                                                                                                                                                                                                                    d3myjs358rzo6u.cloudfront.netUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    104.17.248.203
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    13.32.27.14
                                                                                                                                                                                                                                    d31c7iw3tm6wwd.cloudfront.netUnited States
                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                    104.18.87.42
                                                                                                                                                                                                                                    cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.64.155.119
                                                                                                                                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    64.233.166.155
                                                                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    142.250.184.238
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.186.100
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.186.145
                                                                                                                                                                                                                                    csp.withgoogle.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    108.138.26.30
                                                                                                                                                                                                                                    assets.genesyscsdt.comUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    172.217.18.100
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    104.18.10.207
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    18.244.18.63
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    104.17.245.203
                                                                                                                                                                                                                                    unpkg.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    143.204.215.91
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    142.250.186.177
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.184.206
                                                                                                                                                                                                                                    www3.l.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    13.32.27.61
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                    143.204.68.22
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    143.204.215.48
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    142.250.185.132
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    18.239.83.51
                                                                                                                                                                                                                                    static.cloud.coveo.comUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    104.18.11.207
                                                                                                                                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.18.86.42
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1546342
                                                                                                                                                                                                                                    Start date and time:2024-10-31 19:43:31 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 7m 36s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                    Classification:clean3.winDOCX@22/671@74/28
                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .docx
                                                                                                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                                                                                                    • Browse link: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/
                                                                                                                                                                                                                                    • Scroll down
                                                                                                                                                                                                                                    • Close Viewer
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 184.28.90.27, 199.232.214.172, 192.229.221.95, 20.42.65.84, 52.111.243.41, 52.111.243.43, 52.111.243.40, 52.111.243.42, 2.18.64.99, 2.18.64.92, 52.109.76.243, 88.221.110.227, 88.221.110.138, 142.250.185.67, 172.217.18.14, 173.194.76.84, 34.104.35.123, 104.18.40.68, 172.64.147.188, 172.67.142.245, 104.21.27.152, 142.250.184.227, 216.58.206.74, 142.250.181.234, 142.250.184.200, 142.250.186.138, 142.250.186.74, 142.250.185.138, 172.217.16.202, 172.217.16.138, 142.250.186.170, 142.250.186.42, 142.250.185.170, 142.250.185.74, 142.250.185.202, 142.250.185.234, 172.217.18.10, 172.217.18.106, 142.250.184.202, 142.250.186.106, 142.250.181.227, 142.250.184.234, 172.217.23.106, 142.250.185.106, 216.58.206.42, 34.170.213.171, 142.250.74.202, 142.250.185.232, 142.250.184.195, 172.217.18.3, 142.250.185.136, 216.58.206.46, 142.250.186.142, 104.22.62.132, 104.22.63.132, 172.67.36.173, 142.250.186.78
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, onedscolprdeus02.eastus.cloudapp.azure.com, update.googleapis.com, officeclient.microsoft.com, www.gstatic.com, ukw-azsc-config.officeapps.live.com, www.google-analytics.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, www.genesys.com.cdn.cloudflare.net, nleditor.osi.office.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, translate.googleapis.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, binaries.templates.cdn.office.net.edgesuite.net, templatesmetadata.office.net.edgekey.net, ka-p.fontawesome.com.c
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                                    URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                        "typosquatting": false,
                                                                                                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                                                                                                        "redirection": false,
                                                                                                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                                                                                                        "known_domain": true,
                                                                                                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: URL: https://mypurecloud.com
                                                                                                                                                                                                                                    URL: Office document Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "contains_trigger_text": true,
                                                                                                                                                                                                                                      "trigger_text": "Change Order",
                                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                                      "text_input_field_labels": [
                                                                                                                                                                                                                                        "Client",
                                                                                                                                                                                                                                        "TTEC Project Manager",
                                                                                                                                                                                                                                        "Original SOW Date",
                                                                                                                                                                                                                                        "Project Name",
                                                                                                                                                                                                                                        "TTEC Project #",
                                                                                                                                                                                                                                        "Project CO #"
                                                                                                                                                                                                                                      ],
                                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                        "typosquatting": false,
                                                                                                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                                                                                                        "redirection": false,
                                                                                                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                                                                                                        "known_domain": true,
                                                                                                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: URL: https://help.mypurecloud.com
                                                                                                                                                                                                                                    URL: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "contains_trigger_text": true,
                                                                                                                                                                                                                                      "trigger_text": "For BYOC Cloud to work with a third-party carrier, the carrier must:",
                                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: Office document Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                                        "TTEC Digital"
                                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                                        "Genesys Cloud"
                                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                                        "Genesys Cloud"
                                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "contains_trigger_text": true,
                                                                                                                                                                                                                                      "trigger_text": "For BYOC Cloud to work with a third-party carrier, the carrier must:",
                                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    URL: https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                                        "Genesys Cloud"
                                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    104.18.87.42http://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                      https://app.pandadoc.com/document/v2?token=abf6587d58630a40e08d0ad15de8202e2e9c4af5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://irs-ci.secureemailportal.com/s/e?m=ABDvX2xiE1DvdsTP333wt4Qp&c=ABDsD05ZNJ23bCjfjm6gXjJS&em=publicrecords%40marionfl.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          https://app.pandadoc.com/document/v2?token=2126fee3194112970cb23c51d0c56249323ace2bGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    http://scansourcce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://app.pandadoc.com/document/v2?token=a0bcffa175414e2b8694792c4d9ae865b20836dd?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        18.244.18.42https://coinbase-auth.netlify.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          http://yathuchandran.github.io/Metamask.cloneGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://bnacticupscale02.cloud/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              https://click.dn.askhelp247.com/?qs=56daa84a9aeab310141fd7b3abd36125b539fd4f3799231d7ea795f5ca63ee3d16f8d954cbf1ffa46296eb2ff8fe4db6c125eafbd8e358283667a34a51f183eeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                https://www.research.net/r/8BZPWB2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  http://sallywilliamson.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    104.17.248.203https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=Get hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                                      https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                        ATTN1.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          http://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/d7f1d/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            http://0fic3365-ms-1drve-shar1drve-0ffce1drvve-0ffic365new.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              https://bafybeigmeo3la52w6o3w7nz4jta37u27hr2gaedfwuxgk2wlyfgstjvlka.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                https://app.custombrandedboxesbyfedex.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  https://epayln.site.tb-hosting.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    http://smartchainplatformfx.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      http://bafybeiccc56abazulna3v7ejs73isasa7aotjkli6p2kf2ewaf7kwza2oi.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        13.32.27.14https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          https://www.google.co.nz/url?q=nL206935ZEtyvV206935l&sa=t&url=amp/%69%70%66%6F%78%2E%63%6F%2E%75%6B%2F%70%61%67%65%73%2F%74%68%61%6E%6B%73%2E%68%74%6D%6C#cnlhbi5zcGVuY2VyQHVzLnlhemFraS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                            https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                              Potential Phish.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                  https://didactic-rotary-locatetime.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    c1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                      http://pub-4d560104a89740f899e90e13245f1971.r2.dev/doc_start.htmlGet hashmaliciousGreatness Phishing Kit, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                        http://pub-647efec841f2469ea102ef18827f7780.r2.dev/secure_response.htmlGet hashmaliciousGreatness Phishing Kit, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          http://pub-853a8c6d224746258050ceb1dd4dc8c3.r2.dev/response_auth.htmlGet hashmaliciousGreatness Phishing Kit, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                            unpkg.comhttps://u47792559.ct.sendgrid.net/ls/click?upn=u001.MTqDMK6JtN7-2FTdEWJaqfzKd0v6-2F2UOuEVy1BEbPOuF5keILEyv5G4zc7bYwMOjtQyDtk5ATinrPUw-2BgvaOWXHUf0WlANxRqRsC5bgIMsz92EI66c0h8LCsmVnWVsmrPpI9KQ1Av0wtymoWWp-2BKFae4c01wwTj4-2Bc4-2FShOuIMz-2FF27tFVz2F5x4MDQuxXoA4x-2Fcu5H-2Fg77L7jEH4g0Omwq5aK4Y93In2x8xkZN6RxAIHUAnsHSbv9dNDyMDxCYBpt8R83TA5F1J7zglSD-2FSW-2Fd0a8tRp-2BNOUEOuA6djXly5D90m0euJkmiQYtQdEfHSvFPkVrrFqe1nEZHhVloJzR8g5hLEAmRxDgSEFZK-2FqXqnJbl-2BhglFaTEl1wDvxHLUD1uO-2BTuQv6sNuFEeqs2cPheEWcAIXIzMhwOblNbCnyhCV7uIXv-2BFvLbplDjtKpe4BajklPEPnUOiLZHOZLqihj5rKl5QPX7eEc-2FNLKdxSbgeN6u9b-2FwUFYOEhm9BI4B0QB15u2_3kQhj-2Fx94AB656OfV1IXWVEpnawaSuVFYzZeIwKhrRxgV074ZsGZajrnF1U9GVvs6wJ3XBbA3C0q1Y56Q0AQRaWXh1LuzRLTE6iprhcEL7NrcuYjYDUm4vP90-2Bbj-2FhImYDtdIzFtzpuFA5WHpxfUL2yud9dV-2BDWDKpQXCYbpaPnNLCBzkbwUPBcNlUhkSGcYZOYh0eM13-2FQcBNO5FowRb8IXahZEeipzh9UlrLYhGMMEnA7-2FXj615c7jkys6xxIys08fJcymaARJFIlGVEZZIF-2BOZauL7nzVYt76SvvMjlOZShNBXavLnj35TUiU94p3hnTyULCHEKTNYpJWZhAYDMS7oO-2F1YN-2BGIX9GshP8SzvBn7iRk-2BEuMHNjQZSKm5nguAu4ENmR5Hg1doZby47RzA35RD-2BbHOJrasEoXA41le9LsvYyvJEzgXJ-2FiCTBWNoB2BfMGl-2BNVHQi18yc3h-2FOJYtN4eiiAdtc4eggH10ZDuSCfZ49kUepPeatorVmepe7HyIFRvSaHufZxfuRde01mg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.249.203
                                                                                                                                                                                                                                                                                                            https://mcprod.britwyn.co.nzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.249.203
                                                                                                                                                                                                                                                                                                            https://handling-violations.cfd/meta-community-standard/contract/197852827244973Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.246.203
                                                                                                                                                                                                                                                                                                            https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.248.203
                                                                                                                                                                                                                                                                                                            ATTN1.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.248.203
                                                                                                                                                                                                                                                                                                            https://app.powerbi.com/view?r=eyJrIjoiYjY0ZGMyMmYtYWY5YS00YTMzLTk1ZjktMGUyMjcwMTE1NDY0IiwidCI6IjcwOGY1ZmM3LTc0MjktNDdkMS05Y2ZjLTdkZDhjMjk5NjRlYSJ9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.246.203
                                                                                                                                                                                                                                                                                                            http://sycuan.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.246.203
                                                                                                                                                                                                                                                                                                            http://www.cottesloecounselling.com.au/anna-amhrose.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.246.203
                                                                                                                                                                                                                                                                                                            https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.245.203
                                                                                                                                                                                                                                                                                                            https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg3DC2QYjSoauaoyveU6MGzQ5VY-2FjA-2F-2FRincDy1KlklBXiPJP_QABV8lal1FXq8md0G3-2FIRFNEx2OV-2FLWSv5ByAZvXcaLdzn8wfCvTlDds0ovRZhRFzHNfaxKr2UfovDpEFdLigcTlhUu24CyUOQvOCn6w-2BHb3x6-2BV4Gc9geo2lLTncL6JUMk6T71-2BqjLFsmgG-2BXpvetiYOby06i5CliURFDYqQTT1C2IqhXHNpvN85ZEXfc5YBJaPCdYG7GCx3syxYrFYTqrHhY55-2BpbwTxDCwDN1-2BlowHglPUt5r1G9-2FvJEFg-2F5ssADCqEBOqtEhmmm5GgEypOrZiDwmybFJCcbqY1CFgUEEhAhZH7kmvwleWNlpfoBdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.246.203
                                                                                                                                                                                                                                                                                                            maxcdn.bootstrapcdn.comhttps://www.chambersschool.org/programs/early-childhoodGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                                                            https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                                                            https://schiller.life/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                                                            https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                                                            securedoc_20241028T070148.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                                                            http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                                                            http://dcrealestateclasses.com/sirmy359ka/logfds65475mnvn/0Px7KgmP2ER6zsKKoRahD/ZGFuaWVscGxvdHRlbEBxdWFudGV4YS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                                                            https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                                                            https://link.edgepilot.com/s/b064b0de/7_W48d8I8kGlXhrfD-hDUg?u=https://delivmodas.ks.infinitoag.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                                                            static.cloud.coveo.comhttps://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.33
                                                                                                                                                                                                                                                                                                            https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 3.160.212.89
                                                                                                                                                                                                                                                                                                            https://www.dropbox.com/l/scl/AABP2xOO01sAb_g6Yf7--zZVCXd20jwYUa4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.48
                                                                                                                                                                                                                                                                                                            https://www.dropbox.com/scl/fi/4fnryjjmfp8le01uyciyl/IASSecurity.paper?rlkey=4ezd7413h2y3rkfjifz9e7enl&st=6sa33sex&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.33
                                                                                                                                                                                                                                                                                                            https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyUGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.91
                                                                                                                                                                                                                                                                                                            https://flowto.it/JzUKluDj8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.48
                                                                                                                                                                                                                                                                                                            http://tesecuuweqo.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 52.85.61.126
                                                                                                                                                                                                                                                                                                            D0F48A0632B6C451791F4257697E861961F06A6F.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.91
                                                                                                                                                                                                                                                                                                            https://www.dropbox.com/scl/fi/8d5rzuklbcvm8wfo49f2n/Tri-State-Paving-Services.paper?rlkey=kesp8s3ldornygw8vttwnequg&st=iyvd1hcd&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.91
                                                                                                                                                                                                                                                                                                            https://quickfixman.in/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 143.204.215.33
                                                                                                                                                                                                                                                                                                            cdn.cookielaw.orghttp://djaahaf.r.af.d.sendibt2.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                                                                            http://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                                                                            https://app.pandadoc.com/document/v2?token=abf6587d58630a40e08d0ad15de8202e2e9c4af5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                                                                            https://irs-ci.secureemailportal.com/s/e?m=ABDvX2xiE1DvdsTP333wt4Qp&c=ABDsD05ZNJ23bCjfjm6gXjJS&em=publicrecords%40marionfl.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.87.42
                                                                                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                                                                            https://app.pandadoc.com/document/v2?token=2126fee3194112970cb23c51d0c56249323ace2bGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.87.42
                                                                                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.87.42
                                                                                                                                                                                                                                                                                                            (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.87.42
                                                                                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.87.42
                                                                                                                                                                                                                                                                                                            http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                                                                            gMd6of50Do.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.136.232
                                                                                                                                                                                                                                                                                                            El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.128.233
                                                                                                                                                                                                                                                                                                            aLRjksjY78.exeGet hashmaliciousHackBrowserBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.136.232
                                                                                                                                                                                                                                                                                                            jF5cZUXeQm.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.135.232
                                                                                                                                                                                                                                                                                                            https://www.miroslavska.com/pvt/language-prefs?return_url=https:///alrbanyon.com/..&lng=en&return_url=/plain-flange_red.thick./dn-800/glatter-flansch-dn-800:813x20-pn-10-id-8195-mmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                                                                                            Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                                                                                                                                                                            • 104.26.1.231
                                                                                                                                                                                                                                                                                                            original.emlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                                                            https://fcs-aero.com/ilsmart/marketplace/inventory/#ksunya.chan@yogiproducts.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                                                            AMAZON-02USfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                            • 18.244.18.32
                                                                                                                                                                                                                                                                                                            El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 54.170.20.205
                                                                                                                                                                                                                                                                                                            original.emlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                            • 13.227.219.97
                                                                                                                                                                                                                                                                                                            main_arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                            • 34.243.160.129
                                                                                                                                                                                                                                                                                                            Fw Message from Kevin - Update on Coles Supply Chain Modernisation 31-10-24.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 54.71.135.251
                                                                                                                                                                                                                                                                                                            main_mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                            • 34.254.182.186
                                                                                                                                                                                                                                                                                                            https://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                            • 18.245.31.78
                                                                                                                                                                                                                                                                                                            Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 18.245.46.10
                                                                                                                                                                                                                                                                                                            Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                                                                                                            https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 13.32.121.6
                                                                                                                                                                                                                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                                                                            gMd6of50Do.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.136.232
                                                                                                                                                                                                                                                                                                            El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.128.233
                                                                                                                                                                                                                                                                                                            aLRjksjY78.exeGet hashmaliciousHackBrowserBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.136.232
                                                                                                                                                                                                                                                                                                            jF5cZUXeQm.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 162.159.135.232
                                                                                                                                                                                                                                                                                                            https://www.miroslavska.com/pvt/language-prefs?return_url=https:///alrbanyon.com/..&lng=en&return_url=/plain-flange_red.thick./dn-800/glatter-flansch-dn-800:813x20-pn-10-id-8195-mmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                                                                                            Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                                                                                                                                                                            • 104.26.1.231
                                                                                                                                                                                                                                                                                                            original.emlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                                                            https://fcs-aero.com/ilsmart/marketplace/inventory/#ksunya.chan@yogiproducts.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                                                            ATT-INTERNET4USfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                                                                                                                            • 70.241.39.14
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                                                                                                                            • 70.241.39.14
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                                            • 70.241.39.14
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                                                                                                                            • 172.183.192.109
                                                                                                                                                                                                                                                                                                            https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 13.32.27.14
                                                                                                                                                                                                                                                                                                            https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 13.32.27.84
                                                                                                                                                                                                                                                                                                            https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 13.32.27.53
                                                                                                                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 13.32.27.94
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                                                                                                                                                                                            • 209.38.221.184
                                                                                                                                                                                                                                                                                                            LJSS65p4Kz.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 13.185.186.102
                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            http://amtso.eicar.org/PotentiallyUnwanted.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            http://amtso.eicar.org/PotentiallyUnwanted.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            https://www.miroslavska.com/pvt/language-prefs?return_url=https:///alrbanyon.com/..&lng=en&return_url=/plain-flange_red.thick./dn-800/glatter-flansch-dn-800:813x20-pn-10-id-8195-mmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            SecuriteInfo.com.Win32.MalwareX-gen.14673.11544.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            https://0nmdby.data--8.co.uk/oGRApYgsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            https://usps.com-trackrsm.top/lGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            OPEN FOR MORE INFORMATION (1) (1).docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                                                                                                                                            • 40.126.31.71
                                                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5700810731231707
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                                                                                                                                                                                            MD5:573220372DA4ED487441611079B623CD
                                                                                                                                                                                                                                                                                                            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                                                                                                                                                                                            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                                                                                                                                                                                            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):521377
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                                                                            MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                                                                            SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                                                                            SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                                                                            SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                            Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):773040
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                                                                            MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                                                                            SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                                                                            SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                                                                            SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                            Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.831053272730839
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:uiTrlKxsxx+Q7xl9Il8u/4RQBD3IEGb7JcW7X+MplViTad1rc:vFYyRQFYb+6XblATZ
                                                                                                                                                                                                                                                                                                            MD5:721594FEF0BA76F4CCEA66F4AA8EB238
                                                                                                                                                                                                                                                                                                            SHA1:1602FCF0C2E595AA081A7EEB147FB9B2CA7A210B
                                                                                                                                                                                                                                                                                                            SHA-256:D2025B57240BCFEABEA23C090ADB9CE8BD42696EE8DFFE258CA1B62AD240E940
                                                                                                                                                                                                                                                                                                            SHA-512:8E5BFD097618C59AFD36F6B9F348FA42DCB74DD13B441A94568D150CEEBAF7B6CE87F5C6EA595A45170A44496B4905333497C75004997CBCC4F75DA30DC526B8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.F.B.U.T.s.0.r.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.H.q.L.2.N.0.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2684
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9090988187580806
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:uiTrlKxJxH2xl9Il8uCpsuXYaS2hBao8QN1J3EGceZGUX0nb1d/vc:qyYQpseu23kmJltGXb0
                                                                                                                                                                                                                                                                                                            MD5:4FCE295290A85E2323D8A6CE0D6B782E
                                                                                                                                                                                                                                                                                                            SHA1:84A72A015C45B4419A41E2F7CCC3557BDCD3D89E
                                                                                                                                                                                                                                                                                                            SHA-256:086CAD9A9F6F79335D54C70AA7AF083B6A4469B99CB64166C3BE44878219172A
                                                                                                                                                                                                                                                                                                            SHA-512:B76C79FE5810F82EC94EECF2211724E4DCF94F84956D57937AC9D0FAEC02FF59D73ACE488504E365EAE9C0E200F5F64FF0D59FF7563F6E0F1F1DA6D3D4ADC05F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".B.C.6.m.Z.Z.Z.K.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.H.q.L.2.N.0.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4542
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.004442654148315
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:sYyJWl2+RLAdx/8WJL2Af6wP1b0oTwccDEGH7hLwwy1UD:s2A+NAdxkLAf6wPHTRcDZw7SD
                                                                                                                                                                                                                                                                                                            MD5:C18FC6B473B76BD67B4D77E738DFCB0A
                                                                                                                                                                                                                                                                                                            SHA1:F92FDE917450C69384513A38E83A75287AB12F84
                                                                                                                                                                                                                                                                                                            SHA-256:FCB28DBE95380B7959C1A0C8523E880CAB57968CDFC4BAE7353F9B22E80B2D04
                                                                                                                                                                                                                                                                                                            SHA-512:7D33EE6527D5659AA8E496B330B3F0E9415CE5E3DB579BD43737A47F87CE07A0DAA652590ED2180ADD3CAF78A57654C05491F0D5687494CE327A6A40F4363F8B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".4.y.H.l.M.8.U.r.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.H.q.L.2.N.0.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 279 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7969
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.908482444629883
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:gkr45zI8qYeg6FYIoU57mM60NwVwKdlMW4V3:/rn8qYUi9U57VNGlyV3
                                                                                                                                                                                                                                                                                                            MD5:58DB7C6ACEB5014F28E9689ED0758A22
                                                                                                                                                                                                                                                                                                            SHA1:094ED2EA5415F601CD42FA0235EA1122D995DE3B
                                                                                                                                                                                                                                                                                                            SHA-256:0379F9C1606ECC85E20673D7D100A31CF1AF498F4A992BFAB1F896E65C18FE6A
                                                                                                                                                                                                                                                                                                            SHA-512:E0914F11763EA49683527C6E0F3A39F41BFD79A56F38A9D195123461430859C7A1F6BAEC58136FB9E97D4DF56B029FE940D03F12BCEFDCCA16C6590FA99C5930
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............,h ....bKGD..............pHYs..........+......IDATx..}XT......0.8P8..[!.....'.B4.8.....Sy...x..^.z..t=Z....fp..0.4Q......:......00{...}...._g.}.g=.....k..Y..!...................................$.!dbS.Ly..*++3.N.M......B9...(....Z.j.... ....."......&11..|h..@..q....=.......\....p.....8...x...........^...../.s.......@..m6..AQ...o.".5........hR*.n..SO=u/.z......../.s....$.\H...6.....~.iiiy.....D.....hFF..>.>|...n.:.T\aaa...&$$<.f.....LmH..t.-..x.n.z..Q..0r..DW...>.~....6y.:=..vh..3g..iD...A.....-@..........^...../.s...........\....p.....8...x..8.N.}...+h..5kv0......{9..x....T..1c...N$555'..G...q...u.]......?|..bt.}_p..M.8q.k.>.M..j.3BCC.....].`A.B...........7...!..E..1........9r.m}......;i4.s.B6qUz.8.../^.....XX9j.$!..I...g.7.n.._r.|......L..z..O.gEEE.^..G.i...y..HKK.>}.z. F...%.\~....W........w......100..yoC..'..._..Yz....!..|. .....g......B....5+.b.....~B...L.-....N.<Y#d..#..n..j..".a...g..7_.......vJ..4...:....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 70 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):660
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.398911141546089
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:6v/75TutnOUnyKZc2T0HTk4T9yIP4joaphDKjrGbZe7WvU:iTu5y79ynhO28
                                                                                                                                                                                                                                                                                                            MD5:D18B5BF08B3B05B9DC0036502477090A
                                                                                                                                                                                                                                                                                                            SHA1:D36F7382DD83E4E9E8F7E58E88314A21830060EF
                                                                                                                                                                                                                                                                                                            SHA-256:E11AD8A53B06B7295891E9DFBDE65939A870EDD14A027AFC75822F60C9467872
                                                                                                                                                                                                                                                                                                            SHA-512:1041B29A9EB386EAE344C7F05C3D146E4B7A10BA121978BDF124813856F9D0A61F13AEFB372AC429948E8DEF4BE31B607CB905221F02D8ADEFB99E2D31EE09C0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...F...A.....l+.<....bKGD..............pHYs..........+.....4IDATx...1h.q...wI.5E.....:..jA..........]E.\j.!P.........-..nA.B...B...8.D%.....b.._c.._.x.)..?/_.!......u...LK...p.ts/{..c....,6,.....z..h..zL].N.....<.....7........}|b..TzGG..?..<..@.rC....0...R.Ba..!..P."c=._i..;x..XX.}...7...fS...Vz......|.</._.......!..P.Ba..!..P.Ba..!..P.".a..?..L..3...CXz.1{`...y97.Z..Wn]Jj..@e...J.M....!..P.Ba..!R..So.G...o.r.?>u.t.#....F.@h.!..3...\.c.rH]Py8...uY....N..Z..............M....6. .a..l...q.9.I...7.&JO./uM,.......e[.g>.w.....JQG....cAa..!..P.Ba..!..P.Ba..!..P.Ba..!...E..r%..\Xk..t,...{....Q.7.q.r.k~..]u........IEND.B`.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1700 x 208, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):10531
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.507827162637564
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:utycf2+KpiS0v2lKHqPP1txgLwdYU4kH0Nq+HggQK7NrWYfOygJbbMws89je:uty50v2lKc1btdYUpjoggXWY8pMX0e
                                                                                                                                                                                                                                                                                                            MD5:993AD24CEFA1984E314764E18195A43E
                                                                                                                                                                                                                                                                                                            SHA1:7D287A3BFA258B53E6B893EC615521013A7235EB
                                                                                                                                                                                                                                                                                                            SHA-256:0C1F31D802AA8DB0547B2019009590180AD548BF049889CBA0AAF7BDDA140349
                                                                                                                                                                                                                                                                                                            SHA-512:614F893C3D149F4B88B36D96EB54372038A18C552073B6AD6AE4B10DA01A8E4CE1167577B4EBC58B12F8D52BFC7E211E0062B00F7FA34E4C7014861D8BD301B5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............a.......bKGD..............pHYs..........+.... .IDATx...g.]e.7.........J.)H..(. ...0...8....>.X..m..8.q..DQ.EEQ..H...nB....z...y...N8;..H>......~.v.o....;.........................................................................................................................................................................................................................................................................................................................................................................................."....`.li..E.......V....I.kI...O.......[vkR.$IO.r........Y..}?=..n{zk...m.\....@*.Z.Z35....G2..+.d...[zy.%.........)`}T..Y>{ff_..,}.;I9c.[......U.7{...M...4..^..ZMS.TY&.-..!PT.....q...1.-.sG.w.mI...5......Qe....R..6..'~&[.p}..G..........$..6.....;.........v.....6$.)`.Qik...<...I...........B .lX.j%._..l.....v.....6..)`.4q.C.....+........@..pM......IZ..........@..mz...6...........Y...O..M.....j.U.6..^&e.5..R........=.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2560
                                                                                                                                                                                                                                                                                                            Entropy (8bit):1.4284518291077022
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:rl3lTpFQ/RlXISaWSaWCIU55kWU55kWCICICb77:rnIJ4E55w55
                                                                                                                                                                                                                                                                                                            MD5:64B26A0E2AB29D1CA783544369A34B09
                                                                                                                                                                                                                                                                                                            SHA1:1C53EB8BAD455E8BE35E0299E085B172BB13B6D3
                                                                                                                                                                                                                                                                                                            SHA-256:7D95DE1A4111C4FD75D36BD01AB256C59021F430D74B7B71CBFE8EC44B5BF609
                                                                                                                                                                                                                                                                                                            SHA-512:6688F5FA23C19CF0F505E803BC309FC52A073D56349FCDAFBA7F7560761F765B64CDE81AC6B5F15B77B0369CBE76E60E5C3B7A11325BEBA0BDF9283752696DD8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):41984
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.25438396288127
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:6OytIZL0XCwim8nmocKPjAdwrbkDOZ3/HKcB8fjOQsVGywgPXrWYm0W7W5Kz1Q:DbN0XCwim8nm7KPj4wQOZfw2DX9
                                                                                                                                                                                                                                                                                                            MD5:1C3774262DC59139A4D4826DC5AAA02D
                                                                                                                                                                                                                                                                                                            SHA1:AD57B7993DB07F12575BC21943A15DF1AAB0B910
                                                                                                                                                                                                                                                                                                            SHA-256:5D044591EEACAFFA4F49FA52E649A918D4812BC2EA82CAC3A4BE871FC94FE2F9
                                                                                                                                                                                                                                                                                                            SHA-512:9624A3B141AB479CE7FA699F49301C34429F7CF00A95D1D88DD64369B2F8CAAAEF31E844296E4DFF11997BB8CAEAAD14E04855DE54EC02C2378F069DCA76AC92
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:................................../.......C.h.a.n.g.e. .O.r.d.e.r.....C.l.i.e.n.t.:...X...T.T.E.C. .P.r.o.j.e.c.t. .M.a.n.a.g.e.r.:...X.........O.r.i.g.i.n.a.l. .S.O.W. .D.a.t.e.:...J.u.l.y. .2.,. .2.0.2.4.....C.l.i.e.n.t. .P.r.i.m.a.r.y. .C.o.n.t.a.c.t. .I.n.f.o.r.m.a.t.i.o.n.:...P.r.o.j.e.c.t. .N.a.m.e.:...G.e.n.e.s.y.s. .C.l.o.u.d. .E.v.o.l.u.t.i.o.n.....N.a.m.e.:...X...T.T.E.C. .P.r.o.j.e.c.t. .:.#.:...X.....E.m.a.i.l.:...X...P.r.o.j.e.c.t. .C.O. .#.:...1.....P.h.o.n.e.:...(.7.1.4.). ................................................................... ..."...&...(...*...D...F...V...............................................................................................................................................................................................................................................................................................................d8...]...^...gd.0..l........... ...........n.^.n.l........... ...................$...M.......d.].M.^...a$...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1536
                                                                                                                                                                                                                                                                                                            Entropy (8bit):1.4870505163556484
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:mEMEEE3Dmlc9lCgKjThwik4mpo1hXzt1p1:tDmGYPHTv7
                                                                                                                                                                                                                                                                                                            MD5:07A2344A1B3B88B86140CE621F490617
                                                                                                                                                                                                                                                                                                            SHA1:A7956F42CDE1A17F018DFD569440CB194A11420A
                                                                                                                                                                                                                                                                                                            SHA-256:A133BBB7DCFC0118E2859856BE6379A86E014F6D4E67D93E0E486A44168057BB
                                                                                                                                                                                                                                                                                                            SHA-512:C6F023516353C82DD98AC29E7A4C36C5CB40B12125FA7C4B31D0C3999E1ED68D7A6B3BC71B85660306CC443B4FBB51F432A894BEE5ED118889B981164B5B9BEF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...j.o.n.e.s...j............................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...h.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10619), with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):34454
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.478956265347131
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:C6TPPjTLtKJlPrJvsHLeqEVn41hWka0fGEhORMBJDb+ZBUFSwYinNgwQwxWKR:C6TPPjTLtOJJvGLeqEVn41hWafGEhOR+
                                                                                                                                                                                                                                                                                                            MD5:DEB6D5F03ED7D3A06BAFAA84A7067CD1
                                                                                                                                                                                                                                                                                                            SHA1:FD2D324A2F6F6FFD67CA9DBF4ED453F08CAD6D80
                                                                                                                                                                                                                                                                                                            SHA-256:47A540E107719866E1D56F1237788FB6B58508E9060BD96D1C39E1F391FC7BDC
                                                                                                                                                                                                                                                                                                            SHA-512:6A06C632F00B72CFC059107EC69B1B733183663F8BDE8E74A31F63FD727CAF057F1D76D4A6594363EDBC7280D95BFE31EAB7E0AB5919452071E910CCCDB6FA94
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/31/2024 18:44:28.568.WINWORD (0x1D94).0x1DF4.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-10-31T18:44:28.568Z","Contract":"Office.System.Activity","Activity.CV":"XPqfyo0sMkqPaPghodvu/Q.7.1","Activity.Duration":351,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...10/31/2024 18:44:28.568.WINWORD (0x1D94).0x1DF4.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-10-31T18:44:28.568Z","Contract":"Office.System.Activity","Activity.CV":"XPqfyo0sMkqPaPghodvu/Q.7","Activity.Duration":2340,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureD
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                                                                                            SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                                                                                            SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                                                                                            SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):250983
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                                                            MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                                                            SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                                                            SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                                                            SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):278
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                                                                                            SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                                                                                            SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                                                                                            SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):268317
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                                                            MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                                                            SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                                                            SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                                                            SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):290
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                                                                                            SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                                                                                            SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                                                                                            SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):255948
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                                                            MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                                                            SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                                                            SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                                                            SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):252
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                                                                            SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                                                                            SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                                                                            SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5783
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                            MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):16806
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                            MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                                                                            SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                                                                            SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                                                                            SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):288
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                                                                                            SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                                                                                            SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                                                                                            SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):296658
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                                                            MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                                                            SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                                                            SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                                                            SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                                                                            SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                                                                            SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                                                                            SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):9191
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):256
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                                                                            SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                                                                            SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                                                                            SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):11380
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4026
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):250
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                                                                            SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                                                                            SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                                                                            SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):292
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                                                                                            SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                                                                                            SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                                                                                            SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):251032
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                                                            MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                                                            SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                                                            SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                                                            SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                                                                            SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                                                                            SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                                                                            SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6024
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):333258
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                                                            MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                                                            SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                                                            SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                                                            SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                                                                                            SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                                                                                            SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                                                                                            SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                                                                            SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                                                                            SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                                                                            SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4243
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):252
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                                                                            SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                                                                            SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                                                                            SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4326
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                            MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                                                                            SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                                                                            SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                                                                            SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4888
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                                                                            SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                                                                            SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                                                                            SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3683
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                                                                            SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                                                                            SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                                                                            SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5630
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):264
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                                                                            SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                                                                            SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                                                                            SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6448
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                            MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                                                                            SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                                                                            SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                                                                            SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6193
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):238
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                                                                            SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                                                                            SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                                                                            SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5151
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                                                                            SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                                                                            SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                                                                            SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3075
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):290
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                                                                                            SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                                                                                            SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                                                                                            SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):344303
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                                                            MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                                                            SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                                                            SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                                                            SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):302
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                                                                                            SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                                                                                            SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                                                                                            SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):217137
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                                                            MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                                                            SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                                                            SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                                                            SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                                                                                            SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                                                                                            SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                                                                                            SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):254875
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                                                            MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                                                            SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                                                            SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                                                            SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):314
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                                                                                            SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                                                                                            SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                                                                                            SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):294178
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                                                            MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                                                            SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                                                            SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                                                            SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                                                                                            SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                                                                                            SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                                                                                            SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):270198
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                                                            MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                                                            SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                                                            SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                                                            SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):262
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                                                                            SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                                                                            SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                                                                            SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5596
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                            MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):258
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                            MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                                                                            SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                                                                            SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                                                                            SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7370
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                            MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                                                                                            SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                                                                                            SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                                                                                            SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):284415
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                                                            MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                                                            SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                                                            SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                                                            SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):256
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                            MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                                                                                            SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                                                                                            SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                                                                                            SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):51826
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                                                            MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                                                            SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                                                            SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                                                            SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                            MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                                                                                            SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                                                                                            SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                                                                                            SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):34415
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                                                            MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                                                            SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                                                            SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                                                            SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):374
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                                                                                            MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                                                                                            SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                                                                                            SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                                                                                            SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):47296
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                                                            MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                                                            SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                                                            SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                                                            SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):562113
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):278
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                                                                            SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                                                                            SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                                                                            SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):570901
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                                                                            SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                                                                            SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                                                                            SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):558035
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                                                                                            SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                                                                                            SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                                                                                            SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):777647
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):290
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                                                                            SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                                                                            SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                                                                            SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):523048
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                            MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                                                                            SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                                                                            SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                                                                            SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1649585
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                                                                            SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                                                                            SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                                                                            SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):486596
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                                                                            SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                                                                            SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                                                                            SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):924687
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                            MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                                                                            SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                                                                            SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                                                                            SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):608122
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                            MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):278
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                                                                                            SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                                                                                            SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                                                                                            SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):966946
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                                                                            SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                                                                            SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                                                                            SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):976001
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                            MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):278
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                                                                            SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                                                                            SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                                                                            SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1204049
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                            MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                                                                            SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                                                                            SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                                                                            SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1091485
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                            MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                                                                            SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                                                                            SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                                                                            SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1463634
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                                                                            SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                                                                            SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                                                                            SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1750795
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                            MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                                                                            SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                                                                            SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                                                                            SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2218943
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                            MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):278
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                                                                            SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                                                                            SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                                                                            SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2357051
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                                                                            SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                                                                            SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                                                                            SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3078052
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                                                                            SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                                                                            SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                                                                            SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2924237
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                                                                            SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                                                                            SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                                                                            SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                            MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                                                                                            SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                                                                                            SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                                                                                            SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3465076
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                                                            MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                                                            SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                                                            SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                                                            SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3611324
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                            MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):288
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                            MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                                                                            SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                                                                            SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                                                                            SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31471
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                                                                                            MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                                                                                            SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                                                                                            SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                                                                                            SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31605
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                                                                                            MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                                                                                            SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                                                                                            SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                                                                                            SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):30957
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                                                                                            MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                                                                                            SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                                                                                            SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                                                                                            SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31835
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                                                                                            MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                                                                                            SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                                                                                            SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                                                                                            SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):28911
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                                                                                            MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                                                                                            SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                                                                                            SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                                                                                            SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31482
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                                                                                            MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                                                                                            SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                                                                                            SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                                                                                            SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):22008
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                                                                            MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                                                                            SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                                                                            SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                                                                            SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31083
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                                                                            MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                                                                            SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                                                                            SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                                                                            SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):33610
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                                                                                            MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                                                                                            SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                                                                                            SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                                                                                            SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):26944
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                                                                            MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                                                                            SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                                                                            SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                                                                            SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):25314
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                                                                            MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                                                                            SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                                                                            SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                                                                            SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):20457
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                                                                            MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                                                                            SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                                                                            SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                                                                            SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):20235
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                                                                            MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                                                                            SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                                                                            SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                                                                            SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):22149
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                                                                            MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                                                                            SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                                                                            SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                                                                            SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):35519
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                                                                                            MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                                                                                            SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                                                                                            SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                                                                                            SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):21791
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                                                                            MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                                                                            SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                                                                            SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                                                                            SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):32833
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                                                                                            MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                                                                                            SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                                                                                            SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                                                                                            SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31008
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                                                                                            MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                                                                                            SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                                                                                            SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                                                                                            SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):20554
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                                                                            MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                                                                            SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                                                                            SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                                                                            SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):34816
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                                                                                            MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                                                                                            SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                                                                                            SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                                                                                            SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):43653
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                                                                                            MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                                                                                            SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                                                                                            SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                                                                                            SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):46413
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                                                                                            MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                                                                                            SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                                                                                            SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                                                                                            SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):21111
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                                                                            MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                                                                            SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                                                                            SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                                                                            SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):19893
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                                                                            MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                                                                            SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                                                                            SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                                                                            SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):21875
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                                                                            MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                                                                            SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                                                                            SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                                                                            SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):22594
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                                                                            MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                                                                            SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                                                                            SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                                                                            SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):22340
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                                                                            MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                                                                            SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                                                                            SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                                                                            SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):19288
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                                                                            MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                                                                            SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                                                                            SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                                                                            SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):21357
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                                                                            MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                                                                            SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                                                                            SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                                                                            SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31562
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                                                                                            MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                                                                                            SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                                                                                            SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                                                                                            SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):23597
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                                                                            MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                                                                            SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                                                                            SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                                                                            SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):307348
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                                                                            MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                                                                            SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                                                                            SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                                                                            SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):42788
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                                                                                            MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                                                                                            SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                                                                                            SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                                                                                            SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):276650
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                                                                            MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                                                                            SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                                                                            SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                                                                            SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):295527
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                                                                                            MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                                                                                            SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                                                                                            SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                                                                                            SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):261258
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                                                                            MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                                                                            SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                                                                            SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                                                                            SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):271273
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                                                                            MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                                                                            SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                                                                            SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                                                                            SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):723359
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                                                                            MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                                                                            SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                                                                            SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                                                                            SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):222992
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                                                                            MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                                                                            SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                                                                            SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                                                                            SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):550906
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                                                                            MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                                                                            SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                                                                            SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                                                                            SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):230916
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                                                                                            MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                                                                                            SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                                                                                            SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                                                                                            SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):640684
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                                                                            MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                                                                            SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                                                                            SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                                                                            SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):698244
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                                                                            MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                                                                            SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                                                                            SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                                                                            SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1065873
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                                                                            MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                                                                            SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                                                                            SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                                                                            SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):953453
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                                                                            MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                                                                            SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                                                                            SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                                                                            SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1097591
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                                                                            MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                                                                            SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                                                                            SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                                                                            SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1310275
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                                                                            MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                                                                            SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                                                                            SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                                                                            SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1881952
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                                                                            MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                                                                            SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                                                                            SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                                                                            SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1766185
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                                                                            MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                                                                            SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                                                                            SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                                                                            SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2591108
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                                                                            MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                                                                            SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                                                                            SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                                                                            SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2527736
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                                                                            MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                                                                            SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                                                                            SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                                                                            SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3417042
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                                                                                            MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                                                                                            SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                                                                                            SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                                                                                            SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3256855
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                                                                            MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                                                                            SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                                                                            SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                                                                            SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):663
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.949125862393289
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                                                                                                                                                            MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                                                                                                                                                            SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                                                                                                                                                            SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                                                                                                                                                            SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):30
                                                                                                                                                                                                                                                                                                            Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:9Drt:
                                                                                                                                                                                                                                                                                                            MD5:891200F3A90F0EEA796501BEB8F8DB0E
                                                                                                                                                                                                                                                                                                            SHA1:4D6672C3040A8AA40D24C6B42F918EBFAE29850E
                                                                                                                                                                                                                                                                                                            SHA-256:1045B81BC5522B717EF8DE4BB0F17C8F274D84028ED8B5FEF1F56009513E3779
                                                                                                                                                                                                                                                                                                            SHA-512:CED5F0AB9D956EA4C2631224CCC0337AC19F220197FDB54CEC0CAC65618FDBEAE52D5ED15FD2F68F4C067A5E2ACB45F2CD47AB2CFA8F23B7CAB41CB798884A4D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..............................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Thu Oct 31 17:44:28 2024, mtime=Thu Oct 31 17:45:46 2024, atime=Thu Oct 31 17:44:44 2024, length=0, window=hide
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1164
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.707287693379371
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:8Qc4UlGIpWlCICH2PwbRJ/+Ad0/Pw9JLw9TtzXjWRl+EjAArHSuT1lilG3mNfBdn:8NGzIbfR6g/3yQAAmuTqTjgfqyFm
                                                                                                                                                                                                                                                                                                            MD5:E6D1408D38EE4EBF8B551007222E9C4A
                                                                                                                                                                                                                                                                                                            SHA1:3EA0F0F58E0DBB07FE1055C7003CA3B2C4DA667B
                                                                                                                                                                                                                                                                                                            SHA-256:F3BB26BBC0CF4C2EA470E08E9C7712E126B6F5BED1DCB184D882828FA5982A4F
                                                                                                                                                                                                                                                                                                            SHA-512:E74D52BA1989DED033B3E8B8806A1B1856F1E1F989EECA7F771A043DEC4C6865AAF4C49EFB81CBFEBD40B267C325ED6732360F1CA670F5BAFC9AE61EA4647FB6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:L..................F..........V..+...q...+..R&*..+..........................[....P.O. .:i.....+00.../C:\...................x.1.....CW;^..Users.d......OwH_Y......................:.....K...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1....._Y....user.<......CW.^_Y..............................&.j.o.n.e.s.....V.1.....CW.^..AppData.@......CW.^_Y.............................%..A.p.p.D.a.t.a.....V.1....._Y....Roaming.@......CW.^_Y............................p.".R.o.a.m.i.n.g.....\.1....._Y....MICROS~1..D......CW.^_Y...............................M.i.c.r.o.s.o.f.t.....\.1....._Y....TEMPLA~1..D......_Y.._Y................................T.e.m.p.l.a.t.e.s.......a...............-.......`............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......065367...........hT..CrF.f4... .O..<.....,.......hT..CrF.f4... .O..<.....,..................1SPS.XF.L8C....&.m.q............/...S
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 4 11:02:31 2023, mtime=Thu Oct 31 17:44:32 2024, atime=Thu Oct 31 17:44:26 2024, length=81749, window=hide
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):945
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.723851420822828
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:8/SDiKF+Cel9/KAXqD2iKF+Cel9/qgXBm:8shAT/5u2hAT/p
                                                                                                                                                                                                                                                                                                            MD5:8C73BAA6CA2DF72863ECF5FEA342927E
                                                                                                                                                                                                                                                                                                            SHA1:F480B255FCA598ECB6DE9751D0F166AD1FF68B81
                                                                                                                                                                                                                                                                                                            SHA-256:BE0B678D1164A3C58118004DD4F725ABF8F0C67CAADF6A5962C5F205D7B8AA4A
                                                                                                                                                                                                                                                                                                            SHA-512:A2238AFA626E010347CBDA4CE157F561AEE99A2560693CDD433A77A4F584C6C126BF8AC3ECE692A77D8585EF738AD54A069BB069BF30D08E01A8EDEEC7F20BEE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:L..................F.... ...?.W.....t}...+...~\..+..U?..........................2.U?.._Y.. .XSBC-V~1.DOC.........DWP`_Y............................J...X. .S.B.C. .-. .V.i.r.t.u.a.l. .S.B.C. .F.o.r. .T.r.u.s.t.I.D. .v.1. . .C.h.a.n.g.e. .O.r.d.e.r. .2.0.2.4.-.1.0.-.0.9. .A.p.p.r.o.v.e.d. .A.H. .C.l.e.a.n.(.N.O.N.-.C.O.N.F.I.D.E.N.T.I.A.L.)...d.o.c.x.......................-....................F.......C:\Users\user\Desktop\X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx..{.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.X. .S.B.C. .-. .V.i.r.t.u.a.l. .S.B.C. .F.o.r. .T.r.u.s.t.I.D. .v.1. . .C.h.a.n.g.e. .O.r.d.e.r. .2.0.2.4.-.1.0.-.0.9. .A.p.p.r.o.v.e.d. .A.H. .C.l.e.a.n.(.N.O.N.-.C.O.N.F.I.D.E.N.T.I.A.L.)...d.o.c.x.`.......X.......065367...........hT..CrF.f4... .3.T..b...,.......hT..CrF.f4... .3.T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.24214978902824
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:H8fIVx9g+oo7M7pQZTzMfIVx9g+oo7M7pQZTzQv:Hg+ao7M7pCk+ao7M7pCU
                                                                                                                                                                                                                                                                                                            MD5:2F7D16B6909BB1477BABD0A66C2C205C
                                                                                                                                                                                                                                                                                                            SHA1:C3C2645A08A6621D3E150C79357180598A70CE0F
                                                                                                                                                                                                                                                                                                            SHA-256:F0D246DC61961BE2F92ADFA809C5052317BDFE296ADEDD809065C5EAB86B2305
                                                                                                                                                                                                                                                                                                            SHA-512:7FBDDB7B0DCED870E0F246C37355437C5575BB9667EDC8239F353E3906CDE026C4BFBA14B6C2F26677A1573B35D6726EB85E40532B98D599A176A182C0451A37
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[misc]..X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).LNK=0..[folders]..X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).LNK=0..Templates.LNK=0..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):562113
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1649585
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):558035
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):570901
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):523048
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                            MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3078052
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):777647
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):924687
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                            MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):966946
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1204049
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                            MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):486596
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):976001
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                            MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1463634
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2218943
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                            MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1750795
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                            MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2924237
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2357051
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3611324
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                            MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1091485
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                            MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):608122
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                            MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5783
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                            MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4026
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4243
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):16806
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                            MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):11380
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6024
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):9191
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4326
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                            MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7370
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5596
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                            MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3683
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4888
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6448
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                            MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5630
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6193
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3075
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5151
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):333258
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                                                            MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                                                            SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                                                            SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                                                            SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):296658
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                                                            MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                                                            SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                                                            SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                                                            SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):268317
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                                                            MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                                                            SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                                                            SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                                                            SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):255948
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                                                            MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                                                            SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                                                            SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                                                            SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):251032
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                                                            MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                                                            SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                                                            SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                                                            SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):284415
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                                                            MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                                                            SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                                                            SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                                                            SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):294178
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                                                            MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                                                            SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                                                            SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                                                            SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):270198
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                                                            MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                                                            SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                                                            SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                                                            SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):217137
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                                                            MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                                                            SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                                                            SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                                                            SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):254875
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                                                            MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                                                            SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                                                            SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                                                            SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):344303
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                                                            MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                                                            SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                                                            SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                                                            SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):250983
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                                                            MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                                                            SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                                                            SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                                                            SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):51826
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                                                            MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                                                            SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                                                            SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                                                            SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):47296
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                                                            MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                                                            SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                                                            SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                                                            SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):34415
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                                                            MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                                                            SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                                                            SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                                                            SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3465076
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                                                            MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                                                            SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                                                            SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                                                            SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):19355
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.468050357089897
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:Jrt+BNxt/ZtNNUEJ8gBR4dMEKc/dnEPWz89DUoSZ:VAxllNfJhPWE+zxZ
                                                                                                                                                                                                                                                                                                            MD5:FE599D37BBBDF7F378EB4900D31FD573
                                                                                                                                                                                                                                                                                                            SHA1:E0914AFACBB16ACFF0857B8E9CCF3410F1960BCB
                                                                                                                                                                                                                                                                                                            SHA-256:34DA4B40B68149BAF8D9DB408DAB5CEB5B64F7A0C93323727D948E016EEFB7FB
                                                                                                                                                                                                                                                                                                            SHA-512:ADB3077828AC3F085413508B0A9A5923CD1C312DA050F25AB3824B27BEBB657A9B099020322BBB13E67BCB90051DBDC4A5082FD29541B0CD2E24561D94EB7BA0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.53780384098609
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:KVGl/lilKlRAGl/kslXm2k9TDql3ik2/9cq/BNqn:KVy/4KDZkd2k9T2l3ik2aq/BA
                                                                                                                                                                                                                                                                                                            MD5:0945E56F5D9814EEF362C1ECCEAFD858
                                                                                                                                                                                                                                                                                                            SHA1:D6B8E8E9D0572E1BF01AC3C4A349CC2009536B33
                                                                                                                                                                                                                                                                                                            SHA-256:6FE2AE4AF8D1D82CDB57AA3A0F803BB8C3F2C0AF6BA6E1A3616E5E3A8D36C147
                                                                                                                                                                                                                                                                                                            SHA-512:E4F8BC00A4925AA734D3AA486DFFE703B29AFDB3CE0356C324E60E09B576F9A8F1BB9635AE066F1BACD94EC27E87CB0910C2BFF0C1EB8FB02849CA91E6919C59
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.user..................................................j.o.n.e.s..................&.$1O.Xz6kM.....O....i.........&.(BO...&.........M..................h1O.(BO.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):19355
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.468050357089897
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:Jrt+BNxt/ZtNNUEJ8gBR4dMEKc/dnEPWz89DUoSZ:VAxllNfJhPWE+zxZ
                                                                                                                                                                                                                                                                                                            MD5:FE599D37BBBDF7F378EB4900D31FD573
                                                                                                                                                                                                                                                                                                            SHA1:E0914AFACBB16ACFF0857B8E9CCF3410F1960BCB
                                                                                                                                                                                                                                                                                                            SHA-256:34DA4B40B68149BAF8D9DB408DAB5CEB5B64F7A0C93323727D948E016EEFB7FB
                                                                                                                                                                                                                                                                                                            SHA-512:ADB3077828AC3F085413508B0A9A5923CD1C312DA050F25AB3824B27BEBB657A9B099020322BBB13E67BCB90051DBDC4A5082FD29541B0CD2E24561D94EB7BA0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):84832
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.847780892389794
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:IP36RHJ56br3aWbQ8ffB8LL8L1DvebnYoVAaNi7X3RR:MqRHJ56HqUQ8fKQtvebYJlb
                                                                                                                                                                                                                                                                                                            MD5:13A752952BB26A41A7E10185BE96B3CE
                                                                                                                                                                                                                                                                                                            SHA1:2BACD1802819B041C52DC118A6183C26DE8CAD59
                                                                                                                                                                                                                                                                                                            SHA-256:9B738C8C069A52828C8A0F8A2E8D8E4DBA6DFB497B41C7715F1BF341F0EE0DEA
                                                                                                                                                                                                                                                                                                            SHA-512:73F485DE79CFDFC9F421FF881D411FA56E202035538A89AB2EA175E835BE3814CF3C2820B4ABCCE74668382BC79D216C1A27ECF01DD9346967EE77C21B34C3E0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........!....P....\.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0.E.......1tQU..E.......=...C....N.D..B..D.g..v.I..2E.......]...Ni;.........*Q8..[Cd...M.....R......<....S..R%w....0.^.o1.~..>p.,.....l...\..L^W.\.x;e.s.WFeL.R_...E....-.R./....l.RRnz.L.xG.G......3h..H.|........sC.....N..ZB./.|p.b.[2EZW..v........)..R[7BD\...OP.6.."....:7",a..../.F..9........j.a..0.. ..OP..u...W.g.S.........i.@...$66.".s...4..?......C...P....D..x.P.&...r....+...|.o0........PK..........!..U
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.801055233775588
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:KVGl/lilKlRAGl+A1wFUzcxO0GP2VHh1UemKLJW2g:KVy/4KDB6FUXNPK1zrW2g
                                                                                                                                                                                                                                                                                                            MD5:FCF90709CABA575125433FA66F357BA4
                                                                                                                                                                                                                                                                                                            SHA1:E588C2FE00C51BFD2443C2D10732E8409475EA0D
                                                                                                                                                                                                                                                                                                            SHA-256:846E0A8714A240BBE8ABE8F996B0AF3354164890393385C601C97518FE583031
                                                                                                                                                                                                                                                                                                            SHA-512:63E077BB51445864EAD26F3337789D22744472EF988BA1379E5A9746C96E250A3D4568414CE9C161203095648FF6E933D9D451DEC5A3F93D270032D231BFCB6F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.user..................................................j.o.n.e.s...{.eF.5g..l.G....Ei...y.%.m....$...J.*..i..0...P@m...}..h.X..+........8.#O.}..i......N..=.i
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):84832
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.847780892389794
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:IP36RHJ56br3aWbQ8ffB8LL8L1DvebnYoVAaNi7X3RR:MqRHJ56HqUQ8fKQtvebYJlb
                                                                                                                                                                                                                                                                                                            MD5:13A752952BB26A41A7E10185BE96B3CE
                                                                                                                                                                                                                                                                                                            SHA1:2BACD1802819B041C52DC118A6183C26DE8CAD59
                                                                                                                                                                                                                                                                                                            SHA-256:9B738C8C069A52828C8A0F8A2E8D8E4DBA6DFB497B41C7715F1BF341F0EE0DEA
                                                                                                                                                                                                                                                                                                            SHA-512:73F485DE79CFDFC9F421FF881D411FA56E202035538A89AB2EA175E835BE3814CF3C2820B4ABCCE74668382BC79D216C1A27ECF01DD9346967EE77C21B34C3E0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:PK..........!....P....\.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.0.E.......1tQU..E.......=...C....N.D..B..D.g..v.I..2E.......]...Ni;.........*Q8..[Cd...M.....R......<....S..R%w....0.^.o1.~..>p.,.....l...\..L^W.\.x;e.s.WFeL.R_...E....-.R./....l.RRnz.L.xG.G......3h..H.|........sC.....N..ZB./.|p.b.[2EZW..v........)..R[7BD\...OP.6.."....:7",a..../.F..9........j.a..0.. ..OP..u...W.g.S.........i.@...$66.".s...4..?......C...P....D..x.P.&...r....+...|.o0........PK..........!..U
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1009
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.214492313406183
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                                                                                                                                                            MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                                                                                                                                                            SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                                                                                                                                                            SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                                                                                                                                                            SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):18726
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37481)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):37608
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1167975936124765
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:0mLwtev6lwUt0eWN3Me9DU1Vt0Zpdcsi153K0rmqeYW:eJuUmTiNrmqeYW
                                                                                                                                                                                                                                                                                                            MD5:3D8308804264C5B751F6E54734C46897
                                                                                                                                                                                                                                                                                                            SHA1:369A832EF7F8A57E9B59B84B181FDB4FC9125050
                                                                                                                                                                                                                                                                                                            SHA-256:909AE563EB34F7E4285A3A643AB5D7C21C5E6A80F3F455B949AC45F08D0389B4
                                                                                                                                                                                                                                                                                                            SHA-512:CCF07732F7A858A966AC33532803D3C7787E414B29F172D717FE82A2A2067740ED36DA7ACB99FD44483073BD94C75E8912548EC720218A2FC236888B79D12B7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.4.0 (https://getbootstrap.com/). * Copyright 2011-2018 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7907357777579005
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:mSBWCn+8FdlupiMkKTFS2tTtUNxBzw2qq:mSBWCn+8FupiIS2vUfB8/q
                                                                                                                                                                                                                                                                                                            MD5:E558AEEEA1823C14884AF0CD70BC1F7E
                                                                                                                                                                                                                                                                                                            SHA1:92E934F0F02ADBF157327C83E101488C454F12E8
                                                                                                                                                                                                                                                                                                            SHA-256:5B0EE7301ABCF6BAA02183A0A9622AE220A11742862C01CE0E7146ADA5D5A163
                                                                                                                                                                                                                                                                                                            SHA-512:F3BB1FBB5993D343CE069CD40241079615917DBCF60AA368EDBFF834269F4D165607A744CCF10397F388D159B2067D68DACAEC6DBD9966B892ABAB56D7C2BE33
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkaqX-VHLg_LhIFDXVpJucSBQ1lUdjGEgUNDoDhWhIsCf26pSDV0ZTpEgUNFVCP_hIFDVrd7S4SBQ1SikmjEgUNQL71XRIFDUBZD1s=?alt=proto
                                                                                                                                                                                                                                                                                                            Preview:ChsKBw11aSbnGgAKBw1lUdjGGgAKBw0OgOFaGgAKLQoHDRVQj/4aAAoHDVrd7S4aAAoHDVKKSaMaAAoHDUC+9V0aAAoHDUBZD1saAA==
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29468), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):29468
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.280265109094781
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:TnFBCpmGcODI9TjPIUpzAC0jJ6EN5OvZek:jjOmFMzUpO52Zek
                                                                                                                                                                                                                                                                                                            MD5:A1A80FF28A1FBEC767FAC503DEA2E35B
                                                                                                                                                                                                                                                                                                            SHA1:0F10DCD7EB1CBAF73AEA780BFB23926F810D8312
                                                                                                                                                                                                                                                                                                            SHA-256:1B9E9B46474BEF1F4CD4BBC0E4EE4D560CB3EA5F4BFD7F19AC7B811AABBBA0DD
                                                                                                                                                                                                                                                                                                            SHA-512:1F84DF60EC464E444BB8FF4EB0A5A5A73BBA2D21123A884FA2800A4E7666EAF4BCED41B5AD752A239899F67D32F874D96A97D2F7D64A1175EADE9C1CEB0C19DF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://web-fire.genesys.com/lvlzer0/lvlzer0.min.js
                                                                                                                                                                                                                                                                                                            Preview:window.zeroLayer=window.zeroLayer||[],window.zeroLayer.messages=window.zeroLayer.messages||[],window.zeroLayer.tagsLoaded=window.zeroLayer.tagsLoaded||[],window.zeroLayer.v=202308211619;const chatCheckAndRemoval=()=>{try{window.zeroLayer.chatCheckRunning?(window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat():(window.zeroLayer.chatCheckRunning=!0,eval(window==window.top)&&((window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat(),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.messages[e]=function(){try{var t=Array.prototype[e].apply(window.zeroLayer.messages,arguments)-1;"exceed"!=window.zeroLayer.messages[t]&&"cxwidget"!=window.zeroLayer.messages[t]||removeChat()}catch(e){recordEvent("error_event",e),console.warn(e)}}})),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.tagsLoaded[e]=function(){try{var
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2019
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9655593794446067
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:k5MyS2TKPOhPNKvPofv+geaNhGUOt2nS6bgTaTHTmA45NV9hnf/:8tfTKPOnKv2G572SYWYz+L
                                                                                                                                                                                                                                                                                                            MD5:176577DBDBB8F1DA5B5C069C4397D1BB
                                                                                                                                                                                                                                                                                                            SHA1:0118401045772AD4EC5BEE2A00E10FED6DF23588
                                                                                                                                                                                                                                                                                                            SHA-256:70A12E0E70E65A0AF2401E32BD34899B10DACED601DF5C3D9F5165AFE9774219
                                                                                                                                                                                                                                                                                                            SHA-512:9814E573C62A5CCBE08797E0E4228CA2E41385234CF287851D668D1AE36204DC17969EE8111A21CC63D89B256DFF3249060F262DB3EE8459235B83F212956468
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/thumbs-down.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.66699 9.09538V1.42593C4.66699 0.820852 4.21918 0.360966 3.66699 0.360966H1.66699C1.1148 0.360966 0.666992 0.851671 0.666992 1.42593V9.06559C0.666992 9.67067 1.1148 10.1306 1.66699 10.1306H3.66699C4.22012 10.1912 4.66699 9.70149 4.66699 9.09538ZM15.7139 7.07846C15.7524 6.90409 15.7725 6.72507 15.7725 6.54289C15.7725 5.76557 15.415 5.06598 14.8575 4.64993C14.8706 4.54668 14.8775 4.44187 14.8775 4.33756C14.8775 3.57325 14.5319 2.8788 13.9765 2.46001C13.9004 1.27142 12.9931 0.330078 11.889 0.330078H10.2475C9.12435 0.330078 8.01154 0.736545 7.1131 1.47414L5.96699 2.41556C5.77059 2.57684 5.66712 2.82134 5.66712 3.07063C5.66712 3.50757 5.98868 3.89384 6.41805 3.89384C6.57471 3.89384 6.73274 3.84025 6.86743 3.72909L8.01305 2.78706C8.65305 2.26177 9.4468 1.97173 10.2474 1.97173H11.889C12.2156 1.97173 12.4818 2.2627 12.4818 2.62064C12.4818 2.74049 12.4471 2.7898 12.4471 2.94444C12.4471 3.8
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):20225
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.827990902078533
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:yZ3yoZmyJ3UL+mwbyagOFA+JgkF+zqpI+Sqpv+VqpK+EqpR+HqpU+2qpb+pqpm+b:QCojf9ji2+PsokcHfWnEO
                                                                                                                                                                                                                                                                                                            MD5:D1D3710E3769A4BBEBDF33A1E23F9666
                                                                                                                                                                                                                                                                                                            SHA1:727AF47AE2E1DAE1E65A863315DD958AE3F3C60A
                                                                                                                                                                                                                                                                                                            SHA-256:D6FA5CEDA779F2B4A548A77BEE9C046C89BD20340E7579BBF607970DAAEC39BF
                                                                                                                                                                                                                                                                                                            SHA-512:9C41890EF99430D108EA8810BDBCFB98D3702359A5E0DB4603B7C8FCB8F940C80DF9CD00FC80AF6A7BC5B33D660782E143F19D9FA103C74E30A0841E94E6C4DA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:$(document).ready(function () {.. // Perform Glossary Popover Functionality. $(".main-content").on("click", ".glossary-term", function (e) {. if (!ajaxurl) {. return;. }.. var $this = $(this);. e.preventDefault();.. var glossaryTerm = $(this).attr('data-term');.. if (!$this.attr("data-content")) {. var response = $.ajax({. type: "POST",. url: ajaxurl,. dataType: "json",. data: {. action: "return_glossary_term",. term: glossaryTerm. }. });.. response.done(function (data, textStatus, jqXHR) {. $this.attr("title", data.title);. $this.attr("data-content", data.content.replace(/(<([^>]+)>)/ig, ""));. $this.popover();. $this.popover('show');. });.. response.fail(function (jqXHR, textStatus, error) {. console.warn("Glossary term fetch failed.");. });. }. });.. // Image Maps. $(".imagehotspotter_spot").on('click touchend', function (e) {. e.pre
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1270
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.223075650469712
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                                                                                                                                                            MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                                                                                                                                                            SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                                                                                                                                                            SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                                                                                                                                                            SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1965
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9635335403208787
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:kUK+d0okmIK1uhI6tE0X1sdqN9Izz5sHE5K/:DdwgUqcEQ7IzziHJ
                                                                                                                                                                                                                                                                                                            MD5:15000EB780ECD6C50B9583630735E169
                                                                                                                                                                                                                                                                                                            SHA1:070D75036E3849C30C120EA0262810860D139560
                                                                                                                                                                                                                                                                                                            SHA-256:E02E29A4137E0DA71E33975B162986B63FD772F9EFCA3B939E47B5B893ECB0A8
                                                                                                                                                                                                                                                                                                            SHA-512:0BA821CC91D5E787D21150B19606DF5E75C73EA2DF2E4D4C11EB504BCF52091A984F7405A8639090852537F11669130A199B406695645400AB6194F743A6BFE7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/thumbs-up.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.66699 5.77739H1.66699C1.1148 5.77739 0.666992 6.26809 0.666992 6.84234V14.4819C0.666992 15.0869 1.1148 15.5468 1.66699 15.5468H3.66699C4.21918 15.5468 4.66699 15.0561 4.66699 14.4819V6.87315C4.66699 6.29788 4.22012 5.77739 3.66699 5.77739ZM16.667 7.0067C16.667 5.74349 15.7279 4.71519 14.5742 4.71519H11.4536C11.7514 3.85981 11.917 3.12017 11.917 2.68528C11.917 1.52788 11.0982 0.330078 9.72762 0.330078C8.27105 0.330078 7.87262 1.44091 7.5523 2.33327C6.56293 5.0898 5.66699 4.60664 5.66699 5.53393C5.66699 5.9736 5.99074 6.35541 6.41762 6.35541C6.58187 6.35541 6.7473 6.29647 6.88543 6.17529C9.28418 4.07382 8.69699 1.97372 9.72762 1.97372C10.2301 1.97372 10.417 2.41032 10.417 2.68563C10.417 2.93916 10.1797 4.03992 9.61856 5.13705C9.55462 5.2619 9.52274 5.40024 9.52274 5.53838C9.52274 6.01503 9.87993 6.32938 10.2727 6.32938H14.5727C14.9014 6.35952 15.167 6.65058 15.167 7.0067C15.167 7.3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3186
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.957748136691714
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                                                                                                                                                            MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                                                                                                                                                            SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                                                                                                                                                            SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                                                                                                                                                            SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):3610
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.34174440700156
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:Z4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcV:ZdXHcKvS5BDOi9pljkIe
                                                                                                                                                                                                                                                                                                            MD5:D6DD1290880CA2D0C37EC0D100396B0E
                                                                                                                                                                                                                                                                                                            SHA1:921BC4DCDE601478A7ED073AA55F2CD8526C75B8
                                                                                                                                                                                                                                                                                                            SHA-256:B05079F40E17BD763DF37FD825D7A13433D2970A1641353E66116BD604E40D1A
                                                                                                                                                                                                                                                                                                            SHA-512:72C82AC4462914F5146518CF65869F036972016D67FA55B0EA20DB2B8DEB69DD2A12B8B6B9A22822B064E7E4AA5DFE9BFA3E37DBD6B2F9B648D60DBE38072CA0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-f085f17a.js
                                                                                                                                                                                                                                                                                                            Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):31812
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.084382287461324
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:AK3xLNIwlkRZyZJiTBD+waZrZa7q3OwcJSlYR/1uF3irctKCB:AK3xizG+CHk7OOwSSlYRNe7B
                                                                                                                                                                                                                                                                                                            MD5:9BE6F676F95DA7C26E739C8B949D144A
                                                                                                                                                                                                                                                                                                            SHA1:625845082E24F02222C7A63AA96D3DF80FC6EE92
                                                                                                                                                                                                                                                                                                            SHA-256:3C62EF7372394C8999752B2653DA42C5A9AA311D74ECFE942FA3EC806051305A
                                                                                                                                                                                                                                                                                                            SHA-512:2E9A357633893CC8B9EEDB570796DAF0E41C4438F167218CAE225D4CAB90868B1647B349D0237C5DB70F358558C817D186BAF050322CBC5C83927BD8AE38A0D5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/be35a791-3131-433c-bd15-ff9263421457/en.json
                                                                                                                                                                                                                                                                                                            Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):229
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.067129715001732
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                                                                                                                                                            MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                                                                                                                                                            SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                                                                                                                                                            SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                                                                                                                                                            SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.74692495803521
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:D9inuS8/Zp0Kth+0hk01Gib:D99S8/ZbZhzMib
                                                                                                                                                                                                                                                                                                            MD5:724A18CC07E7D61E4BFE6030E7A1C9AB
                                                                                                                                                                                                                                                                                                            SHA1:74BCC0118A0B3C5446F3B32D2A245545685BA5DD
                                                                                                                                                                                                                                                                                                            SHA-256:92CC62E03FBCE21C4654BF513753C72F484C8D7DB494F38A5B8527007C78178E
                                                                                                                                                                                                                                                                                                            SHA-512:0EEA73A5AEA1DD60C46794A9814D6983B50C0867523D5058D493E3CB6857AB86B7BC85F2F547C7328F07114A53F20154F8FB68D6238D69E82A3EC4EF2AB61201
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnhkIIca43nTBIFDZSQkvoSBQ2RYZVOEhAJPrjjB06-H9sSBQ2UkJL6EhAJTVG76ZiweiwSBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                                            Preview:ChIKBw2UkJL6GgAKBw2RYZVOGgAKCQoHDZSQkvoaAAoJCgcNkWGVThoA
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5301
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.836526854543557
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:npyITh40wzOTvERe09v1ilpFEKGa6Ay08/WjnjVjzZ5h4fg:FTIKTvEcs9ilpl6v08/ijdriI
                                                                                                                                                                                                                                                                                                            MD5:02B3B0A4FDB539F4E672991DAB921938
                                                                                                                                                                                                                                                                                                            SHA1:C23BF13C66FCC69D8B80D61AD4FB0EAEE9C62949
                                                                                                                                                                                                                                                                                                            SHA-256:66FAC2323B4E39878E18B97059FB41C1609ABD76FEE6FF1759F46AF208098440
                                                                                                                                                                                                                                                                                                            SHA-512:287D1BC07418D7828BD965A397215589A896E5934116C10FE51347B073B6764766270CA774DFFA9D0DC9DDB661B243A8409C634AE59B5A0D4F525BDD71ABBD30
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"143f32a5-fe49-4f1b-8de0-84eb63b2d595","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"ef55b1d5-05d3-4363-946b-600417d794fa","Name":"LGPD Audience","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","sv":"sv","fi":"fi","ko":"ko","it":"it","fr":"fr","es":"es","zh":"zh","cs":"cs","default":"pt","ja":"ja","pl":"pl","ro":"ro","tr":"tr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Custom Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"98fa8061
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1842
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.844880044441599
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                                                                                                                                                                                                                                            MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                                                                                                                            SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                                                                                                                            SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                                                                                                                            SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):513
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.526459140234559
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:tr3rpq6juCYUnOnQYyFtTXzVlFQ5yY0clvpo8cd338RQiHAU:tLrpqau1dabj9Q5Hyd33cQHU
                                                                                                                                                                                                                                                                                                            MD5:408E2C6F301F2E8552D5A3D008382B66
                                                                                                                                                                                                                                                                                                            SHA1:3390412FEAB8632ACF6F58F3CD630F34B6B717CD
                                                                                                                                                                                                                                                                                                            SHA-256:AF2A860CBE304219A467EC5FB3F97D47D7D67AA8A57CA6240404987729B8572E
                                                                                                                                                                                                                                                                                                            SHA-512:ACFB3718FA4BFA2342B1745B1892C3EA6B352A70902E233DB75DBD6B7E83CD15FA765B0F160C6780D402D9B8C78EDEA1BB7A51A9FA0BF1879E87E317E756E641
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/chevron-down.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.82856 1.14924L5.40501 5.68666C5.25686 5.82048 5.11797 5.875 4.99992 5.875C4.88186 5.875 4.72284 5.82001 4.6159 5.70926L0.17151 1.14924C-0.050617 0.923727 -0.0578392 0.524751 0.154843 0.309155C0.366067 0.0706364 0.719188 0.0628802 0.939786 0.291345L4.99992 4.45752L9.06005 0.294286C9.27995 0.0658291 9.63365 0.0735857 9.84499 0.312097C10.0577 0.524751 10.0508 0.923727 9.82856 1.14924Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2533
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.117809313660035
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                                                                                                                                                            MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                                                                                                                                                            SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                                                                                                                                                            SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                                                                                                                                                            SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-b9cbdd5c.js
                                                                                                                                                                                                                                                                                                            Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2533
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.117809313660035
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                                                                                                                                                            MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                                                                                                                                                            SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                                                                                                                                                            SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                                                                                                                                                            SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23949)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):558830
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.343077367209855
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:AX3IsJxPllN5th75NxLuMPX359WbbUxY8h:+4QxPllN5th75NxLB59WbbU7h
                                                                                                                                                                                                                                                                                                            MD5:0402E56CBECC44618FB794AD7EBB3E3F
                                                                                                                                                                                                                                                                                                            SHA1:89B745AF7E89CBF73730DD87A176E3B5FFC83DAD
                                                                                                                                                                                                                                                                                                            SHA-256:2D8AB98DFCDF58AA1EE1A6B85EE04AA5216FC2901E517227F09ED569B2630AFF
                                                                                                                                                                                                                                                                                                            SHA-512:E27D393CA05E79C279C05ABEF923BA933BBDF691E869E6A44618D6B0A5FD8ECCB90323F5D163E0F6F0D53E356D5259AD809F4EA8EF2E330C22DF770F401483F3
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var CI=Object.create;var Bc=Object.defineProperty,bI=Object.defineProperties,DI=Object.getOwnPropertyDescriptor,SI=Object.getOwnPropertyDescriptors,TI=Object.getOwnPropertyNames,Dw=Object.getOwnPropertySymbols,II=Object.getPrototypeOf,Tw=Object.prototype.hasOwnProperty,AI=Object.prototype.propertyIsEnumerable;var Sw=(e,t,n)=>t in e?Bc(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,T=(e,t)=>{for(var n in t||={})Tw.call(t,n)&&Sw(e,n,t[n]);if(Dw)for(var n of Dw(t))AI.call(t,n)&&Sw(e,n,t[n]);return e},pe=(e,t)=>bI(e,SI(t));var Qf=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),ri=(e,t)=>{for(var n in t)Bc(e,n,{get:t[n],enumerable:!0})},MI=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let o of TI(t))!Tw.call(e,o)&&o!==n&&Bc(e,o,{get:()=>t[o],enumerable:!(r=DI(t,o))||r.enumerable});return e};var O=(e,t,n)=>(n=e!=null?CI(II(e)):{},MI(t||!e||!e.__esModule?Bc(n,"default",{value:e,enumerable:!0}):n,e));var p=(e,t,n)=>new Promise((r,o)=>{var i=c=>{try{a(n
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):69
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.985568754526515
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                                                                                                                                                            MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                                                                                                                                                            SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                                                                                                                                                            SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                                                                                                                                                            SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):17290
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                                                                                                            MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                                                                                                            SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                                                                                                            SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                                                                                                            SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):85707
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.256212259152201
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Kc0jwtMizS4IvcDXvxOo3DPzoYlaSTk6u0XWzxL/cSngsEVMok4QZJXh/rV1sFos:9Ld8JUcedQILV/RuhpXBFopcxECBw
                                                                                                                                                                                                                                                                                                            MD5:22FB48D97CAE3F26023EAB5AF6201F79
                                                                                                                                                                                                                                                                                                            SHA1:4811E72724C81DE4348D35ABC06A49912F32B164
                                                                                                                                                                                                                                                                                                            SHA-256:47A1DE75162F87E72681D56BB0FAE9DC9CD613D576CE67882DBC5252445EA16A
                                                                                                                                                                                                                                                                                                            SHA-512:FDB9A67634C241448FF808635E10D26700D8DB0899291639F0D7F3C1FA8A2F54516780730E6F0506E37938602DE7795CDB3AF9782DF75EAD25E8CCA0A8BF1C39
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-be9f77c9.js
                                                                                                                                                                                                                                                                                                            Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{b as r}from"./p-ab4b10d6.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.97150847062005
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                                                                                                                                                            MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                                                                                                                                                            SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                                                                                                                                                            SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                                                                                                                                                            SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-1580513b.js
                                                                                                                                                                                                                                                                                                            Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):22446
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                            MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                            SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                            SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                            SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1270
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.223075650469712
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                                                                                                                                                            MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                                                                                                                                                            SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                                                                                                                                                            SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                                                                                                                                                            SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4036
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                            MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                            SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                            SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                            SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):13182
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.230711262316304
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:7Y7y0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Ay5P/i
                                                                                                                                                                                                                                                                                                            MD5:C2BBC3724E963E27244E489B265363B5
                                                                                                                                                                                                                                                                                                            SHA1:D1FBD7D575C4FE9ADA30FFE47633A288CAEB23E7
                                                                                                                                                                                                                                                                                                            SHA-256:AA355C393E03F831DBDBCC678BA16396AAB95930B1BC5B0549695D40CC955CA1
                                                                                                                                                                                                                                                                                                            SHA-512:09588976637BA75E6C7BD4DCF2FFFBDFCB6AD9650EC3FC8A36F47A9850428D3F90D480158C2B5E2FECAFAF5929727219A58BAE3B3EDA114E1DA28E4C239C4F9F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                            Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.848822201987807
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:mSgOv9inuSqaoD/ZvjZhk2HYGz1Gib:mSb99SqaoD/ZbZhxvzMib
                                                                                                                                                                                                                                                                                                            MD5:34CBD514AA3B52D26103920508A4D4A6
                                                                                                                                                                                                                                                                                                            SHA1:512DF7C44B329E03B5E53BB255FE75DDF4AE30D0
                                                                                                                                                                                                                                                                                                            SHA-256:8A0BD7AF1516EC6D3D3EAC1D1455B8F18B8BE672A8B2E7F4D10E0A970D20744A
                                                                                                                                                                                                                                                                                                            SHA-512:6A07F490124389080EACB931F563D1EF27FA209F3F660030C2875B453F249E2DE5DA93E761BD2B2DE1B10F295CA5F1776EEDF8D0C1ABAF899A87DD3AF8264010
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgk-AWVkzTAICBIFDZSQkvoSBQ2lkzYkEgUNkWGVThIXCTE8SMpwmSjuEgUNlJCS-hIFDaWTNiQSEAlNUbvpmLB6LBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                            Preview:ChsKBw2UkJL6GgAKBw2lkzYkGgAKBw2RYZVOGgAKEgoHDZSQkvoaAAoHDaWTNiQaAAoJCgcNkWGVThoA
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2248
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.006007166837226
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:3mt9iF/eiE/M+koeIGVyio/e6cy/t+koeIGJ:Wy/eZ/su/eXy/dJ
                                                                                                                                                                                                                                                                                                            MD5:90B697B59837896FB24F2656C0C7BF13
                                                                                                                                                                                                                                                                                                            SHA1:3580BA71A7AE3DAB53079C9A11D4463391A95C7D
                                                                                                                                                                                                                                                                                                            SHA-256:28718AE364402AA993E6B89CECEDFD961B66AE5916A18B8BEBD88F8DCC81E63D
                                                                                                                                                                                                                                                                                                            SHA-512:90D1535CBC74158577A159E754DA6A2C73C11F2CED28E71B173498B91E8C4604A079CDB2A976758DF8DFE2FFA2AF6EC81A7133116C29DFE5FA79BB95C175984F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:(async () => {. // Resource Center - Staging. if (window.location.href.includes('rcsophiedev') || window.location.href.includes('rcstaging')) {. console.log("COVEO SANDBOX").. if (window.location.href.includes("?s=")) {. window.location.hash += window.location.hash.includes("sourcedisplayname=") ? "" : "&f-sourcedisplayname=Resource%20Center%20-%20Staging";. }. await customElements.whenDefined("atomic-search-interface");.. const searchInterface = document.querySelector("#coveosearch");. await searchInterface.initialize({. accessToken: "xx9e3e5012-d6da-4e72-8ea1-cf298d06883e",. organizationId: "genesyssandbox",. organizationEndpoints: await searchInterface.getOrganizationEndpoints('genesyssandbox'),. interfaceId: 'bbfed404-3e21-4b29-9cff-2c90de6f4b1e'. });.. // If this is the search page, send event. if (window.location.href.includes("?s=")) {. searchInterface.executeFirstSearch();. } else {. // wait for a click to effec
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.97150847062005
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                                                                                                                                                            MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                                                                                                                                                            SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                                                                                                                                                            SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                                                                                                                                                            SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.886721130203609
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                                                                                                                                                            MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                                                                                                                                                            SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                                                                                                                                                            SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                                                                                                                                                            SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-e48090a7.js
                                                                                                                                                                                                                                                                                                            Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):36816
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                                                                                                                            MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                                                                                                                            SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                                                                                                                            SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                                                                                                                            SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.115180069134045
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                                                                                                                                                            MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                                                                                                                                                            SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                                                                                                                                                            SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                                                                                                                                                            SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-d83eaf95.js
                                                                                                                                                                                                                                                                                                            Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21587), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):21587
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.767547715080216
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:uo8C4hGojdmCy7qGAVsq1nwGfg4xqsQMPNE:SuJ
                                                                                                                                                                                                                                                                                                            MD5:A8CABC26603541A813248EFD9B4C8C05
                                                                                                                                                                                                                                                                                                            SHA1:5D4C4DD165D4B916900D91DBBE68FD590478339E
                                                                                                                                                                                                                                                                                                            SHA-256:9C013D90EE202F7F0C56E4D0CACEA4332B8437B6BE5C25E5A449CA5AC6B0752E
                                                                                                                                                                                                                                                                                                            SHA-512:BB7CAED132D195EFFCEA6C9C1943B0E3FA857A73A8219AD0E09E28E277BB04692BE1FEA01A75275B1A10D946DCE15055333BD38235858F8E84E38C6348D96151
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                            Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):415484
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.638255543897469
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:S4QGKFhlGLgB40o3AzWRSR9cM8rT/Q295UZ9Or24AvR:bQBFh+c40o36o5mY0
                                                                                                                                                                                                                                                                                                            MD5:5B6BBEE8D7B43229FF63166B3A337415
                                                                                                                                                                                                                                                                                                            SHA1:C97FF52207FDEE4ACDDF948E24ED33B9F3B5A06A
                                                                                                                                                                                                                                                                                                            SHA-256:25FA5BFBA8C1EEB7A87A34D91F106438AFCD120DBD02B70978BD15154DB5F142
                                                                                                                                                                                                                                                                                                            SHA-512:29F8C3C1F519D9CAD6567D2694E57EB2296A61F90C1260D35ADC4DE0CBA4A4CDFEC19567FAA07B076AA0DFB54C15B8E933759C68191E1EDF6032C28FBF5263C4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1052
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.356158604378275
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:tom1uXMME8WTH1xyhajgFLGsapxfq24QrPQEigJugK5DRnKn:PiWLfjgFLGs4oGrPxigJ+dxM
                                                                                                                                                                                                                                                                                                            MD5:35AB064408E34C9312C4556FC186B956
                                                                                                                                                                                                                                                                                                            SHA1:DA5CABC09731AFB2E6C172F040065AE0F53BE914
                                                                                                                                                                                                                                                                                                            SHA-256:9EF0037A675DFE0F5C9D3FDFDC2048B8BED0068D23400D1BACFA8B823C4A4872
                                                                                                                                                                                                                                                                                                            SHA-512:74B994D59DF24EF0AB311BA5DDDDD78A35609EC1391540AB4021AEB5F2E35AFC78B9BA959691B14200FC3335506F408F76ABF56A7AFE5D854BDAD731A6C9D7FE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="37" height="20" viewBox="0 0 37 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.5869 0.413138C36.7178 0.543766 36.8217 0.698948 36.8926 0.869793C36.9635 1.04064 37 1.22379 37 1.40876C37 1.59373 36.9635 1.77689 36.8926 1.94773C36.8217 2.11858 36.7178 2.27376 36.5869 2.40439L19.7119 19.2794C19.5812 19.4103 19.426 19.5142 19.2552 19.5851C19.0844 19.656 18.9012 19.6925 18.7162 19.6925C18.5313 19.6925 18.3481 19.656 18.1773 19.5851C18.0064 19.5142 17.8512 19.4103 17.7206 19.2794L0.845608 2.40439C0.581551 2.14033 0.433208 1.78219 0.433208 1.40876C0.433208 1.03533 0.581551 0.677192 0.845608 0.413136C1.10966 0.14908 1.4678 0.000734713 1.84123 0.000734729C2.21466 0.000734746 2.5728 0.14908 2.83686 0.413136L18.7162 16.2953L34.5956 0.413138C34.7262 0.282179 34.8814 0.178277 35.0523 0.107383C35.2231 0.0364904 35.4063 -6.96643e-08 35.5912 -6.1579e-08C35.7762 -5.34937e-08 35.9594 0.0364904 36.1302 0.107384C36.3011 0.178277 36.4562
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):62243
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.409074162276717
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:/i2VpDUAE3q7h7snQpWWzlj18nQJHoQqhF:s/3IgGDzlj18nQ5SF
                                                                                                                                                                                                                                                                                                            MD5:F33A5BE5D1C907880A3F58E0C138C52C
                                                                                                                                                                                                                                                                                                            SHA1:74786CACEF5DC987299E34CBCF30AB66BBA1DFC5
                                                                                                                                                                                                                                                                                                            SHA-256:D55AD3BC35664E6CE9DC3E6A71BB6D3A4C8FDDEB6AF1A195727C0361DDD92A2E
                                                                                                                                                                                                                                                                                                            SHA-512:ABA2A1B4BC1A1535C205979325495415D4A20BBE9D4BFE07DB3FC7859DFE21ADB30ADEEB126C4ABB295B651535B491F83E7733AC8CC4FC7ACA4CD55F51DEEA95
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgY2xhc3M9Im90LXBjLWhlYWRlciI+PCEtLSBMb2dvIFRhZyAtLT48ZGl2IGNsYXNzPSJvdC1wYy1sb2dvIiByb2xlPSJpbWciIGFyaWEtbGFiZWw9IkNvbXBhbnkgTG9nbyI+PC9kaXY+PGJ1dHRvbiBpZD0iY2xvc2UtcGMtYnRuLWhhbmRsZXIiIGNsYXNzPSJvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXIiPkFsbG93IGFsbDwvYnV0dG9uPjxzZWN0aW9uIGNsYXNzPSJvdC1zZGstcm93IG90LWNhdC1ncnAiPjxoMyBpZD0ib3QtY2F0ZWdvcnktdGl0bGUiPk1hbmFnZSBDb29raWUgUHJlZmVyZW5jZXM8L2gzPjxkaXYgY2xhc3M9Im90LXBsaS1oZHIiPjxzcGFuIGNsYXNzPSJvdC1saS10aXRsZSI+Q2
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29272)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):34519
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4017257478786265
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:1CFd6wlJtwYzt0hbDI9ffzbXXqmsfu+2GhXLu14cRLsA8TIARadX0QH8ayjjlTlX:1CNdfr7GfYG5LAbRQA8Tw1y3lTt
                                                                                                                                                                                                                                                                                                            MD5:FEB8FABAA54A01A42A5D3785369CEA71
                                                                                                                                                                                                                                                                                                            SHA1:F49B49A155BC7D192DB62A4C15D0A612B460A667
                                                                                                                                                                                                                                                                                                            SHA-256:69DCEA045643DD0DE998A3CD0CCBBB46B46BFF2651A87A56C73C28EB208E8F98
                                                                                                                                                                                                                                                                                                            SHA-512:1CED2786526C0A509E9AF579711F599D0B245A555469F37EE554322B06CFEDAE1EB027AC7643419B9F05E8D5E83CE6AEA5E5FAC6F01397A3E27F0DB9DE565C2B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var ce=globalThis;function te(e){return(ce.__Zone_symbol_prefix||"__zone_symbol__")+e}function dt(){let e=ce.performance;function n(M){e&&e.mark&&e.mark(M)}function a(M,s){e&&e.measure&&e.measure(M,s)}n("Zone");class t{static{this.__symbol__=te}static assertZonePatched(){if(ce.Promise!==S.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let s=t.current;for(;s.parent;)s=s.parent;return s}static get current(){return b.zone}static get currentTask(){return D}static __load_patch(s,i,o=!1){if(S.hasOwnProperty(s)){let g=ce[te("forceDuplicateZoneCheck")]===!0;if(!o&&g)throw Error("Already loaded patch: "+s)}else if(!ce["__Zone_disable_"+s]){let g="Zone:"+s;n(g),S[s]=i(ce,t,w),a(g,g)}}get parent(){return this
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):77
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.261301029168016
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:LUfQ2pHWiR8HVjROE9HSxmQqyRHfHyI:x2pHDKcElSDPyI
                                                                                                                                                                                                                                                                                                            MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                                                                                                                                                                                            SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                                                                                                                                                                                            SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                                                                                                                                                                                            SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):229
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.067129715001732
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                                                                                                                                                            MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                                                                                                                                                            SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                                                                                                                                                            SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                                                                                                                                                            SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.js
                                                                                                                                                                                                                                                                                                            Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):21324
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.271938135009206
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                                                                                                                                                            MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                                                                                                                                                            SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                                                                                                                                                            SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                                                                                                                                                            SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.361461277548958
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:2LGmULT+dBJNnTiq2+sFuP4nFeLXGTHjPgw:2ET+JlTit+scP4q+HrL
                                                                                                                                                                                                                                                                                                            MD5:8009D9E03409035D7A377F2546B7755E
                                                                                                                                                                                                                                                                                                            SHA1:3F55F295E3307E53A36C45F7B8A4AA073F725AA3
                                                                                                                                                                                                                                                                                                            SHA-256:74429C368E67E52FC6883B58A550EA484E13BAC0EF4AE0F8A8C6605BA0B404A5
                                                                                                                                                                                                                                                                                                            SHA-512:C8F9207F650D69B547A2A3C134093295E435E1663A53BC6FB09E9240440284DA2D45AEB1CF8A55BF8C53D93BBA704755FD38A32B88659E338BBA97091846C072
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:(function($) {. $(document).ready(function() {. $('[data-toggle="tooltip"]').tooltip(). // Stop "click triggered" tootips from acting as bookmarks to top of page. .filter('[data-trigger*="click"]'). .on('click', function(e) {. e.preventDefault();. });. });.}(jQuery));.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4722
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.674063352153878
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:1iQHB86bRgyftWcdrJSEghkq8KFe75079NnCobfp1VbIOHVb5aCc:ZhRBftWErJehL8mS079NnC43JIEJ5G
                                                                                                                                                                                                                                                                                                            MD5:E6872C90592C095AC4B05FC37CB2F2C0
                                                                                                                                                                                                                                                                                                            SHA1:B71B3312EC6BD7CBAADD947CC95042496E0410F3
                                                                                                                                                                                                                                                                                                            SHA-256:509F2E49500FBAEB5D7E1959071F2922B693D0135080E2871E124EC8BDD08BB2
                                                                                                                                                                                                                                                                                                            SHA-512:0954A67931C7FE8E5918D35B35066C20E7A3ABDF477BA92FA48C3783CBA390C41C8C933C40B2E06E7916D3F3F6F565543EC21BAE822933941F26F3F13C5E6651
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otCookieSettingsButton.json
                                                                                                                                                                                                                                                                                                            Preview:. {. "name": "otCookieSettingsButton",. "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgdGl0bGU9Ik1hbmFnZSBQcml2YWN5IFByZWZlcmVuY2VzIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uIG90LWhpZGUiPjxkaXYgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fZnJvbnQiPjxidXR0b24gdHlwZT0iYnV0dG9uIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uX19vcGVuIj48L2J1dHRvbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1mbG9hdGluZy1idXR0b25fX2JhY2siPjxidXR0b24gdHlwZT0iYnV0dG9uIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uX19jbG9zZSI+PCEtLT94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPy0tPiA8c3ZnIHJvbGU9InByZXNlbnRhdGlvbiIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PGcgaWQ9IkJhbm5lcl8wMiIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fc3ZnLWZpbGwiIHRyYW5zZm9ybT0idHJhbnNsYXRlKC0zMTguMDAwMDAwLCAtNzI1LjAwMDAwMCkiIGZpbGw9IiNmZmZmZmYiIGZpbGwtcnVsZT0ibm9uemVybyI+PGcgaWQ9Ikdyb3VwLTIiIHRyYW5zZm9ybT
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):78685
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                                                                                                            MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                                                                                                            SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                                                                                                            SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                                                                                                            SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9721077567347134
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                                                                                                                                                                                            MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                                                                                                                                            SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                                                                                                                                            SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                                                                                                                                            SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                            Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4163
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                                                                                                            MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                                                                                                            SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                                                                                                            SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                                                                                                            SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 391 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):14053
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9574340172816695
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:3yZKafs73IhtRvL7fILusLzlNe+g4Atc3uNHHGwb4NOhyCHLkxQoQHRxIrP7mHHu:36Kaf3j9fIKsNJgG+GtCHcQI3imzvzR
                                                                                                                                                                                                                                                                                                            MD5:AE4C4A845B7EF4F14EACA4BE392410F8
                                                                                                                                                                                                                                                                                                            SHA1:F63CC1B22683BA046A1CC91BA058B378F6156E07
                                                                                                                                                                                                                                                                                                            SHA-256:BAC0846A752D370B89E104075706094F752E309F9C1F7DAD77D3AF67D3B70DDC
                                                                                                                                                                                                                                                                                                            SHA-512:38863E41906782BCC020BC307B7D3060F9BB54AB997CE264F29475C518775D12B44613888F77DEB31B93CF1B741ADA0931E7574A43E2ADC334D60BE873E57107
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/logo-small.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......E......I*u....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.782202303774493
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:gsydzO6We8um+0j2QlAHNuK4KhHn/XmQuZHsuIrFNOf3mjw3D:I8PvjXeNGKhH/XzupsLrFNA3mjwT
                                                                                                                                                                                                                                                                                                            MD5:4A32ACB97F9EA5044F7148D1528A1F2B
                                                                                                                                                                                                                                                                                                            SHA1:619CBC5873C18370548E6AA792EFECB9139944C8
                                                                                                                                                                                                                                                                                                            SHA-256:98B06F7049D7ABB1169F8BB3E2340FA901E59C803784C9E400910D9533E4D40F
                                                                                                                                                                                                                                                                                                            SHA-512:E6766C63B74EF6CF8AD866D207B219AAD5F37F1AE4875FFFDEB919456C0E2481209DB15569DE23BFB0432F44D81425B0FAAD4073F27783B6E288AF60ED066D58
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var braintab = {. product: "genesys-cloud-cx",. theme: "light",. onInit: (el) => { },. onLogin: () => { },. onToggle: () => { },.};.(function (b, r, a, i, n) {. var e = r.createElement("link");. e.rel = "stylesheet";. e.type = "text/css";. e.href = `https://assets.genesyscsdt.com/widgets/braintab-core.min.css`;. r.head.appendChild(e);. var t = r.createElement("script");. t.type = "text/javascript";. t.onload = () => braintab.init(b, r, a, i, n);. t.src = `https://assets.genesyscsdt.com/widgets/braintab-core.min.js`;. r.head.appendChild(t);.})(window, document, "custom-container", "gkn-brain-tab", false);.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):513
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.526459140234559
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:tr3rpq6juCYUnOnQYyFtTXzVlFQ5yY0clvpo8cd338RQiHAU:tLrpqau1dabj9Q5Hyd33cQHU
                                                                                                                                                                                                                                                                                                            MD5:408E2C6F301F2E8552D5A3D008382B66
                                                                                                                                                                                                                                                                                                            SHA1:3390412FEAB8632ACF6F58F3CD630F34B6B717CD
                                                                                                                                                                                                                                                                                                            SHA-256:AF2A860CBE304219A467EC5FB3F97D47D7D67AA8A57CA6240404987729B8572E
                                                                                                                                                                                                                                                                                                            SHA-512:ACFB3718FA4BFA2342B1745B1892C3EA6B352A70902E233DB75DBD6B7E83CD15FA765B0F160C6780D402D9B8C78EDEA1BB7A51A9FA0BF1879E87E317E756E641
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.82856 1.14924L5.40501 5.68666C5.25686 5.82048 5.11797 5.875 4.99992 5.875C4.88186 5.875 4.72284 5.82001 4.6159 5.70926L0.17151 1.14924C-0.050617 0.923727 -0.0578392 0.524751 0.154843 0.309155C0.366067 0.0706364 0.719188 0.0628802 0.939786 0.291345L4.99992 4.45752L9.06005 0.294286C9.27995 0.0658291 9.63365 0.0735857 9.84499 0.312097C10.0577 0.524751 10.0508 0.923727 9.82856 1.14924Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4644), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4644
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9382509687472815
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:1SJJmmgy02XlDgHH7fu7BLOR5SDDFmGBML4x5YLzT8QZyzC4rfp/:2Xpga7BLI5SvFmGBML4IL/8QZyBb5
                                                                                                                                                                                                                                                                                                            MD5:C69C071432E89943007375C3A3E37DD6
                                                                                                                                                                                                                                                                                                            SHA1:D3A0DDEDB1FFD10D169C453330CA0336AE2280F7
                                                                                                                                                                                                                                                                                                            SHA-256:178D5A5FECBC7716B11C097CE7EACC42AC6B9A3D5E2B0A4F44FC692FAA9B6986
                                                                                                                                                                                                                                                                                                            SHA-512:CEF004A7E0C0E353DCD8DB2394A03C23EAEAFCCF601CC04E70066DB38F75338D6D1FE506F3E898159E590184CC7F78CC293AB637F3C62FC8FFB79EB54A300409
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/widgets/braintab-core.min.css
                                                                                                                                                                                                                                                                                                            Preview:.theme-light{--gcsdtbt-background-color:#fafafa;--gcsdtbt-border-color:#e4e4e4;--gcsdtbt-initials-background-color:#203b73;--gcsdtbt-initials-hover-background-color:#3b90aa;--gcsdtbt-initials-color:white;--gcsdtbt-initials-hover-color:white;--gcsdtbt-initials-middle-background-color:#fafafa}.theme-dark{--gcsdtbt-background-color:#3c4148;--gcsdtbt-border-color:#67696e;--gcsdtbt-initials-background-color:#ff4f1f;--gcsdtbt-initials-hover-background-color:white;--gcsdtbt-initials-color:white;--gcsdtbt-initials-hover-color:#ff4f1f;--gcsdtbt-initials-middle-background-color:#3c4148}.theme-navy{--gcsdtbt-background-color:#23395d;--gcsdtbt-border-color:#e4e4e4;--gcsdtbt-initials-background-color:white;--gcsdtbt-initials-hover-background-color:white;--gcsdtbt-initials-color:#23395d;--gcsdtbt-initials-hover-color:#ff4f1f;--gcsdtbt-initials-middle-background-color:#23395d}div.gcsdtbt{--gcsdtbt-toggle-width:48px;--gcsdtbt-frame-width:360px;--gcsdtbt-initials-width:30px;z-index:99999999;position:fi
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):799
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.159453689852878
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                                                                                                                                                            MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                                                                                                                                                            SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                                                                                                                                                            SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                                                                                                                                                            SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-f51f762b.js
                                                                                                                                                                                                                                                                                                            Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):184998
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.348077993965792
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:3oa0M2718YlpvaB9so4Pz1HKsxLYdTCe6lsYT:3oa0l7flpvaPso4P5HxLYdTB6ZT
                                                                                                                                                                                                                                                                                                            MD5:EC7A06A37EFA082994B28D2B2E6091FF
                                                                                                                                                                                                                                                                                                            SHA1:97CDBA75EDFB7AE0880A6278FA13A990658A46F5
                                                                                                                                                                                                                                                                                                            SHA-256:5FA2CEFAF211181B58C8CA1AD04F6A3B8A478DEA20F437A4032A76A9FBA55C69
                                                                                                                                                                                                                                                                                                            SHA-512:F05CE187E1E9D4A193688656745A660C9F6251B44DCBBC985175250FE3B32EA82C16EA5F8B291CDB87EEA589FF2FE728C8B35DD58C8D0BFE0439808ADC2BFA7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=15)}([function(e,t,i){"use strict";i.d(t,"a",(function(){return n}));var n={version:"2.0.38",
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.772615582885105
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:VKEctKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                            MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                                                                                                                                                                                                                                                                            SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                                                                                                                                                                                                                                                                            SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                                                                                                                                                                                                                                                                            SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?hl=en&ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):10317
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.818268821249958
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:kI8/CeOkpu776KTMQ2mXkc+ob1CbBT//xUTv:1fF4y
                                                                                                                                                                                                                                                                                                            MD5:E0E0A9972E5F99A966FB0151626258FF
                                                                                                                                                                                                                                                                                                            SHA1:300B5CA044DC15CFB4DBE76F1BDB6447490E6E63
                                                                                                                                                                                                                                                                                                            SHA-256:E94D720449FD37C54620434749E46867BE54D0AD27998A57DFE7E028C6DFD0AA
                                                                                                                                                                                                                                                                                                            SHA-512:B9B33DCC53EE40108D91253D14A51CAAAC0384A9D02A24D94734877E0166BFAE34F0E4B4557D44F38C949167B4B92FCF9C303E3C7ADC7FB899DC6F7427D43B9E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:body.page-template-shortcodes-php #content {. max-width: inherit;.}..row-fluid > br{. display: none!important;.}..page-header {. border-bottom: 1px solid #eee;. margin: 20px 0 30px;. padding-bottom: 9px;.}...show-grid {. margin-bottom: 20px;. margin-top: 10px;.}...show-grid [class*="span"] {. background-color: #eee;. border-radius: 3px;. line-height: 40px;. min-height: 40px;. text-align: center;.}...alert .close {. box-shadow: none;.}...nav-tabs > li {. margin: 0 0 -1px !important;. list-style: none;.}...nav-tabs > li li {. margin: 0 !important;. list-style: none !important;.}../* Icons ---*/..the-icons {. list-style: none !important;. margin-left: 0 !important;.}...the-icons li {. float: left;. line-height: 25px;. width: 25%;. margin-left: 0 !important;.}..[class^="icon-"],.[class*=" icon-"] {. display: inline-block;. width: 14px;. height: 14px;. margin-top: 1px;. *margin-right: .3em;. line-height:
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1836
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                                                                                                            MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                                                                                                            SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                                                                                                            SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                                                                                                            SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2
                                                                                                                                                                                                                                                                                                            Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.361461277548958
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:2LGmULT+dBJNnTiq2+sFuP4nFeLXGTHjPgw:2ET+JlTit+scP4q+HrL
                                                                                                                                                                                                                                                                                                            MD5:8009D9E03409035D7A377F2546B7755E
                                                                                                                                                                                                                                                                                                            SHA1:3F55F295E3307E53A36C45F7B8A4AA073F725AA3
                                                                                                                                                                                                                                                                                                            SHA-256:74429C368E67E52FC6883B58A550EA484E13BAC0EF4AE0F8A8C6605BA0B404A5
                                                                                                                                                                                                                                                                                                            SHA-512:C8F9207F650D69B547A2A3C134093295E435E1663A53BC6FB09E9240440284DA2D45AEB1CF8A55BF8C53D93BBA704755FD38A32B88659E338BBA97091846C072
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:(function($) {. $(document).ready(function() {. $('[data-toggle="tooltip"]').tooltip(). // Stop "click triggered" tootips from acting as bookmarks to top of page. .filter('[data-trigger*="click"]'). .on('click', function(e) {. e.preventDefault();. });. });.}(jQuery));.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):6879
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                                                                                                            MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                                                                                            SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                                                                                            SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                                                                                            SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-font-face.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):76746
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.558162314144257
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:qNHapWYSmumrRfUbIcYyOLsAD4yRbD7vLR/eU2o5RNbFUu5XGU+8RS8KVj/Xt/L7:a6hSKqWkyRbD7vLR/eU15RNbFUu5XGlr
                                                                                                                                                                                                                                                                                                            MD5:430D8CBD27BCB60A561C6E737ADEFC35
                                                                                                                                                                                                                                                                                                            SHA1:216E44757FA826CBB1E76F552E99AF94024FFDB9
                                                                                                                                                                                                                                                                                                            SHA-256:00C589A917C340A21D1C75BA72A1EBB9AD0DCA36C0892E22C03F2B43FACACA15
                                                                                                                                                                                                                                                                                                            SHA-512:AFA0C5ADDFA90C0935A8BF9B5F562EC3C374434A8FC6CFE39679D1AD7F2DFBAFD6008A89755DFC158DA7E00C7EE604D810D3C8F6F983CF507A1F354FD035C4BC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/
                                                                                                                                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html lang="en-US" class="no-js">..<head>..<meta charset="utf-8">.<script type="text/javascript">./* <![CDATA[ */. var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gform.addHook("action",o,n,r,t)},addFilter:function(o,n,r,t){gform.addHook("filter",o,n,r,t)},doAction:function(o){gform.doHook("action",o,arguments)},applyFilters:function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,n,r)},addHook:function(o,n,r,t,i){null==gfo
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (4172)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4217
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.113575756026768
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:rUv/KII3AoxIXaC/vc/LOZjviamlAd+JaeA7V2Tg/AKXGFIfzg3XdUydGGF2Lahi:r+Iw8WK+ObadUaf8RIfc3XKuHjoxf
                                                                                                                                                                                                                                                                                                            MD5:B79051E580125878542242A5115EDFE6
                                                                                                                                                                                                                                                                                                            SHA1:94DA3002E898580072966DF7BAC09EC444AF8E18
                                                                                                                                                                                                                                                                                                            SHA-256:0DB3E6BDB1D104588DA37AE0DF9DF6640DF7D99DB959D37A7069068C4900CCA8
                                                                                                                                                                                                                                                                                                            SHA-512:C25CDB9A6A46458942FD68DA0E9BEAC528ED388202FA88DAB6AD9E16BEC5E0DA03BFC7BE86F6806FBD6D5BAFF976C976EDB5E11454E6700EB9A43425365B71A7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{_ as e,a0 as r}from"./p-ab4b10d6.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a,b as c}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as b,R as l,a as g,b as j,c as y,d as S}from"./p-30378259.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const _=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.engine;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatch(i({
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):686
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.428128997613076
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                                                                                                                                                            MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                                                                                                                                                            SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                                                                                                                                                            SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                                                                                                                                                            SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-b0ede3ce.js
                                                                                                                                                                                                                                                                                                            Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 2879 x 751, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):124193
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.69695426041811
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:d0VijP+tVRKjNoPxgrBlLtmNIZ9YLV8C8IoOtoQO:R2DWmJMG8VIoO+QO
                                                                                                                                                                                                                                                                                                            MD5:286298AF34C55CB15CC5E27FB9B93930
                                                                                                                                                                                                                                                                                                            SHA1:343052EF38E6DE2B9CCD9400E1339F4C12E1B40A
                                                                                                                                                                                                                                                                                                            SHA-256:D050E43F664E813A300E83E3A832EC6A9943EAC0E9A98184979039B5C465A1B3
                                                                                                                                                                                                                                                                                                            SHA-512:810B0E27CA024400CE8911D19E4EB3421B39AE6D22DD74694CFDE03F7A2F988FA7846AE21CC328D6D6A39690514AA438DD5EA0D037F65E56E3720CE8F1C3B079
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/bluebg.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...?................iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):3834
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.91440494547024
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:o/wKKNWAc5PHs73LkzXhXSKRvL7fZU0ORim7GqiIsPNWMdk3p6G16:oZKafs73IhtRvL7fI1sP0Mdk3MZ
                                                                                                                                                                                                                                                                                                            MD5:29F1C6507F4A40C048A521DE6ECAA328
                                                                                                                                                                                                                                                                                                            SHA1:DD7D6B863E19811540A4B80314F287471B4EEC41
                                                                                                                                                                                                                                                                                                            SHA-256:C93A593A082FCF991DEF62AADF9E4D15518B134230C5C09ACDC03CE04814099F
                                                                                                                                                                                                                                                                                                            SHA-512:F56100087907AFB15FE04F1A8593078C171E4282DBEB24791CF11468E59C441A044E50B84CDFE7E9FF2C395684A89355AC84528BF3EA130A36BAA72DA7743776
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/scroll.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...*...*........[....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):415484
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.638265535886893
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:S4QGKFhlGLgB40opAzWRSR9cM8rT/Q295UZ9Or24AvR:bQBFh+c40op6o5mY0
                                                                                                                                                                                                                                                                                                            MD5:90B660FDC2AAAB8FCD6ED99BDD142C90
                                                                                                                                                                                                                                                                                                            SHA1:328DA925622FEB90CF1F15C8DFF03DD71085433D
                                                                                                                                                                                                                                                                                                            SHA-256:CEDF63D6B78C8DC14D1EAF56FFEBECF35F43F2889B00F4E14A5B235C3713A6C4
                                                                                                                                                                                                                                                                                                            SHA-512:44E34C2391F5AE64EEF42635B675A464485B148C289B118247B9BC8DC13875C3D1A6FE554BBFAC887C1B41795CEA9EBA8E1D2269FFB2B9258A3C6B3C5C9C5185
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-WMDFV6Y7G2
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):799
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.159453689852878
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                                                                                                                                                            MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                                                                                                                                                            SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                                                                                                                                                            SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                                                                                                                                                            SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):9141
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3834
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.91440494547024
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:o/wKKNWAc5PHs73LkzXhXSKRvL7fZU0ORim7GqiIsPNWMdk3p6G16:oZKafs73IhtRvL7fI1sP0Mdk3MZ
                                                                                                                                                                                                                                                                                                            MD5:29F1C6507F4A40C048A521DE6ECAA328
                                                                                                                                                                                                                                                                                                            SHA1:DD7D6B863E19811540A4B80314F287471B4EEC41
                                                                                                                                                                                                                                                                                                            SHA-256:C93A593A082FCF991DEF62AADF9E4D15518B134230C5C09ACDC03CE04814099F
                                                                                                                                                                                                                                                                                                            SHA-512:F56100087907AFB15FE04F1A8593078C171E4282DBEB24791CF11468E59C441A044E50B84CDFE7E9FF2C395684A89355AC84528BF3EA130A36BAA72DA7743776
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...*...*........[....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.250413838213239
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:0FRgSA5fd1IrSA5znzIiRR79WrKZOKNLfbTzrBAp8kBHNKBAWUuM1C+W4Mhqd4f:0f2fb2DzIq5EKZhbWmkL2AWvaCp4Mhqa
                                                                                                                                                                                                                                                                                                            MD5:95E2855D4001FEB5C86DA94A6BBC3ED8
                                                                                                                                                                                                                                                                                                            SHA1:B24CD374A686BD1CB7C7CA1E4BA9A17B8819C87A
                                                                                                                                                                                                                                                                                                            SHA-256:93002898AB44BE7416B4DACE089F9A6A34821F12ED8ACDCE22487DB86FFD2F19
                                                                                                                                                                                                                                                                                                            SHA-512:50F03811040485F72D89170F08BC730E7D43411131361C30C0B01E10AC66ADEF06CC2776A0F5CE9302BD49311CF136CB69B8BC531A3E3B737DCDE98E1247FB7D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js
                                                                                                                                                                                                                                                                                                            Preview:import{p as e,b as t}from"./p-886325de.js";export{s as setNonce}from"./p-886325de.js";(()=>{const s=import.meta.url,t={};return""!==s&&(t.resourcesUrl=new URL(".",s).href),e(t)})().then((s=>t([["p-cfc440ac",[[1,"static-filter",{caption:[1],expression:[1],bindings:[32],active:[32]}]]]],s)));
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50018)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):50063
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.088999498001297
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:yBeDykl+Ohwngo5mN6O/aRaOsIJ9g70UazKQLctCHt:keDy0hwngo06O/aRaRroUavJHt
                                                                                                                                                                                                                                                                                                            MD5:B73A3B0577D51404634F11F636A037ED
                                                                                                                                                                                                                                                                                                            SHA1:5C550C840A7E154840F0C97D465B1C86DEC98AF6
                                                                                                                                                                                                                                                                                                            SHA-256:151E3EC85A4B800C9F3C97713CAFE7DF10508AB13C4AF242732C681CA767D40C
                                                                                                                                                                                                                                                                                                            SHA-512:FC7DEA89842C78AD47CD90EBAE0FFDA41EAB7B70AE42D4E0E7EB1A7AA142ADC2753FDFD79F2EB34F2224B65FEFA37A1DE20E13C4C41E7C49E9A839E1D79BABC2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{r,g as t,d as o,h as i,H as a}from"./p-5925f187.js";import{g as e}from"./p-b9cbdd5c.js";import{u as n,d as s,v as l,w as c,r as d,o as m}from"./p-4fb8ce4b.js";import{a as w}from"./p-c86021c8.js";import{l as p}from"./p-1580513b.js";import{I as b}from"./p-1e3b01c2.js";import{u as g}from"./p-1deb66ba.js";import"./p-e9c4f463.js";const f=class{constructor(t){r(this,t);this.active=false;this.shouldHideSelf=true;this.scope=document.body;this.hiddenElements=[];this.active=false;this.source=undefined;this.container=undefined;this.shouldHideSelf=true;this.scope=document.body}hide(r){if(r.hasAttribute("aria-hidden")||r.hasAttribute("aria-live")||r.tagName.toLowerCase()==="atomic-aria-live"){return}r.setAttribute("aria-hidden","true");this.hiddenElements.push(r)}showAll(){let r;while(r=this.hiddenElements.pop()){r.removeAttribute("aria-hidden")}}hideSiblingsRecursively(r){const t=l(r);if(t===null){return}Array.from(t.children).forEach((t=>{if(t===r){return}if(t.assignedSlot&&n(this.host,t.a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.983204749281448
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                                                                                                                                                            MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                                                                                                                                                            SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                                                                                                                                                            SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                                                                                                                                                            SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-9c7dbbdf.js
                                                                                                                                                                                                                                                                                                            Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):686
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.428128997613076
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                                                                                                                                                            MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                                                                                                                                                            SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                                                                                                                                                            SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                                                                                                                                                            SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:TrueType Font data, 17 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto LightRegularVersion 2.001151; 2014Roboto-L
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):162420
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.5451429747376
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:LX9E5gPCzd+xMOknOhTwLMkaZVn4rEm0n2TCqtUD5Mq6rrdUIDP+Nk/XXLBH:JEa2Mx17TwL67n2Tttu5Mq6vNmyXXLBH
                                                                                                                                                                                                                                                                                                            MD5:7B5FB88F12BEC8143F00E21BC3222124
                                                                                                                                                                                                                                                                                                            SHA1:2E3148D213B15328EBEBBA14E828FB3BF79634EE
                                                                                                                                                                                                                                                                                                            SHA-256:E7EA653DDEC2D2A74D0DCBFF099C009CC7469EC323A50C89A2915CE44CA4C0B4
                                                                                                                                                                                                                                                                                                            SHA-512:266D424E8BDB4128472618CE6AFB18BA7A5D2924548706864104B1FB74BDB3C9F0FB1BD8D8E1B0C7241FB54E3BBB42D35BB180EFD7378B2BCF3C352A0F694DAE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Light.ttf
                                                                                                                                                                                                                                                                                                            Preview:............GPOS.......4..Q.GSUBL.(...a....hOS/2.C.........`cmap@&Hr...l....cvt ..).../....Rfpgms.....-4....gasp.......(....glyf...T..9....thdmx!...........head.3.........6hhea...k...T...$hmtx...*........loca..,.../.....maxp...\...x... name<.n....8....post.m.d....... prep..m3..................n._.<...................N.. .....s.................l.....7. .E...............................Y...............r.......q.,.......3.......3.....f..................P.!....!....GOOG.@.........f.... ........:... . .....d.....................L.....U.o.s...m...l.\.w.......!.e.....K...<.J.1.....-...o.x.o...o.i.o.b.o.C.o...o...o.M.o.j.o.e.......<...M.m...%.|...T.N.q.........2...=...........x.......!...g.G.....7...........j.}.....j.y.......X...4.B.......,.=...7.......Z.....'.0.....T.M.t...I.g.I.d.o.....^.r.l.".Z...?.p.l.d.......................e...{.Z.o...v.l.......e.....e.....&...?...0... ...W...D.........z.......[.w...]...m...,.......f.q...e.k.......{.].|.j.f.j.j.....=.T...L...G.@.|.t.....S.......b...~....
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):577
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.36344980704347
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:7fd1QmFA4Myis+psCQ4rtCEoDyq0TwvXZu1Uv8Fst4NFaXeAgv1A:Ld1QmfMyF+Pruyq0cIU0Fst2aXeAgv1A
                                                                                                                                                                                                                                                                                                            MD5:2EC71453BE775E0B6DD9E6E1B5373863
                                                                                                                                                                                                                                                                                                            SHA1:D231F099BBD87AD39044D22B104D2F940BD96D25
                                                                                                                                                                                                                                                                                                            SHA-256:A9A001AAFB8A29EC69A93D24F6E00B7C777EB807CE4C0105E8BA2834A77765FE
                                                                                                                                                                                                                                                                                                            SHA-512:689133B57FFB0F85D0C20E2E56C539AC6100741F233D0241511C88DF29455E5852EDE7622286804D012CD02C7C9C4FB387E4E5660EFE457F60F4800BA2D6CDCA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-5027b35d.js
                                                                                                                                                                                                                                                                                                            Preview:import{c as e}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(e,n){r.exports=n()}(e,(function(){return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var r=["th","st","nd","rd"],n=e%100;return"["+e+(r[(n-20)%10]||r[n]||r[0])+"]"}}}))})(r);const n=r.exports;const t=Object.freeze(Object.assign(Object.create(null),r.exports,{default:n}));export{t as e};.//# sourceMappingURL=p-5027b35d.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5194
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                            MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.987604064912269
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:tr8lfPGluCBJWVjgS5Be4ZmFvGTl+7xrJr2tV0S:t4lfPGlu/VjgS5BenFvGxqJytV0S
                                                                                                                                                                                                                                                                                                            MD5:63EAFD35D923CC1B9E5C34B6DD2EA42D
                                                                                                                                                                                                                                                                                                            SHA1:512AD461EDEF904BB70E436163AE345628CF2E1B
                                                                                                                                                                                                                                                                                                            SHA-256:B7B9DA015EFF2782DA943987B5586786E36E1575407E236F5EA69ABFAC1B13C9
                                                                                                                                                                                                                                                                                                            SHA-512:08795CA88A897E6C053A99619B5DCF8EB8B7168C7CAD683A6B5A5470A0004CE629FAF7011F5F19646052CF6636B3404AFAA41AF9ADD03E8A0421BE24AF04D569
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/assets/icons/search.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.7754 18.7823L26.3511 26.3028" stroke="#23395D" stroke-width="2" stroke-linecap="square" stroke-linejoin="bevel"/>.<path d="M5.00666 19.5015C0.782226 16.2303 -0.251161 10.2778 2.62352 5.77409C5.49819 1.27044 11.3325 -0.298463 16.0783 2.15599C20.8241 4.61043 22.9155 10.2784 20.9015 15.2272C18.8876 20.176 13.4325 22.7729 8.32152 21.2159" stroke="#23395D" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):21324
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.271938135009206
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                                                                                                                                                            MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                                                                                                                                                            SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                                                                                                                                                            SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                                                                                                                                                            SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-5925f187.js
                                                                                                                                                                                                                                                                                                            Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):15543
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.2109701057966955
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:I1prytJQbgJEVN66NQ6ncc7rcc7TJcL8XCL+65wwtJD76x7n5:jQ0EVNpJU35J2
                                                                                                                                                                                                                                                                                                            MD5:AEC4E842398421970E01E789BDDDC0EA
                                                                                                                                                                                                                                                                                                            SHA1:17D7DC8368E187BEEA1F54B4C3508B1886AAE6FD
                                                                                                                                                                                                                                                                                                            SHA-256:7F7BAA2C098E279B2D9A722FCDA8E43B896BBB1A117490B005521ACF98BA75E4
                                                                                                                                                                                                                                                                                                            SHA-512:41346C5C04E7E6B406BE0C518AA8ACFEA421ACF871812F15016C4A39DB3457BBFEA16900F6E54140A4F8D7D4B18DF39AF2A21F41CB9FAB4175BD5D9559A9BB3E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/assets/images/gkn-logo-light.svg
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="a" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 839.8 192.6" style="enable-background:new 0 0 839.8 192.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF4F1F;}...st1{fill:#4E5054;}.</style>.<g>..<path class="st0" d="M91.5,153.8C91.5,153.8,91.5,153.8,91.5,153.8L91.5,153.8L91.5,153.8z"/>..<path class="st0" d="M499.3,121.3v-99c0-12.2-9.9-22.1-22.1-22.1c-12.2,0-22.1,9.9-22.1,22.1v90.5l-28.4-31.7l0,0L361.3,7.6...c-2.7-3.1-6.1-5.1-9.7-6.3c-0.3-0.1-0.5-0.2-0.8-0.2c-0.3-0.1-0.5-0.2-0.8-0.2c-0.6-0.1-1.1-0.3-1.7-0.4c0,0,0,0-0.1,0...c-1.1-0.2-2.3-0.3-3.4-0.3c-3.2,0-6.3,0.7-9,1.9c0,0-0.1,0-0.1,0c-0.6,0.3-1.2,0.6-1.7,0.9c-0.1,0.1-0.2,0.1-0.3,0.2...c-0.5,0.3-1,0.6-1.5,0.9c-0.1,0.1-0.3,0.2-0.4,0.3c-0.4,0.3-0.8,0.6-1.2,1c-0.1,0.1-0.2,0.2-0.3,0.3c-0.1,0.1-0.2,0.2-0.3,0.3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1842
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.844880044441599
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                                                                                                                                                                                                                                            MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                                                                                                                            SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                                                                                                                            SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                                                                                                                            SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):964
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.271947264636285
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:t3v1usVx2QaphDSgx7V9LL/HFHVYyQvgB2gYg3+cl/CnAnK/:xbH21plJthH8gB2aRdCAi
                                                                                                                                                                                                                                                                                                            MD5:A296251F771170CA0AA2B6D0CF5AE32D
                                                                                                                                                                                                                                                                                                            SHA1:54C96E3CFAE96133471E92FFB7355CD709239C92
                                                                                                                                                                                                                                                                                                            SHA-256:E3BCC304FE235026731F9DBF3806555D147D6781E3FF733FD114F2F010FB3978
                                                                                                                                                                                                                                                                                                            SHA-512:24B73F371D9D2BE6C286CBE1CE6E29E1A74E795AE76591873D83330B0726DDCBB9584C50F974D6A89D8C1EEA8C39509F562DA630D8B569838A06F808F31A414E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/suggested.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.0926 2.91813L10.4689 0.585628C10.0445 0.210691 9.47148 3.125e-06 8.87734 3.125e-06L2.5 0C1.25723 0 0.25 0.895313 0.25 2L0.250229 14C0.250229 15.1044 1.25746 16 2.50023 16H11.5C12.7375 16 13.75 15.1 13.75 14V4.33125C13.75 3.80313 13.5145 3.29375 13.0926 2.91813ZM12.0625 14C12.0625 14.2761 11.8106 14.5 11.5 14.5H2.5007C2.18999 14.5 1.9382 14.2761 1.9382 14L1.9375 2.00407C1.9375 1.72794 2.18936 1.50407 2.5 1.50407H8.125V4C8.125 4.55219 8.62879 5 9.25 5H12.0309V14H12.0625ZM3.625 8.75C3.625 9.16563 4.00469 9.5 4.46875 9.5H9.53125C9.99883 9.5 10.375 9.16563 10.375 8.75C10.375 8.33438 9.99883 8 9.53125 8H4.46875C4.00469 8 3.625 8.3375 3.625 8.75ZM9.53125 11H4.46875C4.00469 11 3.625 11.3375 3.625 11.75C3.625 12.1625 4.00293 12.5 4.46875 12.5H9.53125C9.99707 12.5 10.375 12.1641 10.375 11.75C10.375 11.3359 9.99883 11 9.53125 11Z" fill="#23395D"/>.</svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1533
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.038787809445118
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:tVvnjuVUFn8gFxfVm/QlBk5kNOimAqYnMjyr3GWp2JR6lIo18Gg6SUsX0pIQWKKN:rnzn8gEke58qYew3GWp2JR6lIug5UsX7
                                                                                                                                                                                                                                                                                                            MD5:46F6015DAAD7EEAF6DEB9992E708FA24
                                                                                                                                                                                                                                                                                                            SHA1:CD549C9E25A3BA4CEEDF1660D8E4F8668497B81B
                                                                                                                                                                                                                                                                                                            SHA-256:0E1B75633A07E5C020FDCE724BE8E726083A332885D45B16080CECD802B1021D
                                                                                                                                                                                                                                                                                                            SHA-512:EB54CA8860071814FFF5047674B160738BB894646CEF81820B31F42EE96B0760C2BE6D52B35AD3D2B4F7887C9844C09881513103EE675E5D4F03F286419E02B0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/language-globe.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C12.4187 0 16 3.58125 16 8C16 12.4187 12.4187 16 8 16C3.58125 16 0 12.4187 0 8C0 3.58125 3.58125 0 8 0ZM8 14.5C8.23125 14.5 8.81563 14.275 9.4875 12.9875C9.7625 12.4344 9.97188 11.7625 10.175 11H5.825C6 11.7625 6.2375 12.4344 6.5125 12.9875C7.15625 14.275 7.76875 14.5 8 14.5ZM5.57812 9.5H10.4219C10.4719 9.02188 10.5 8.51875 10.5 8C10.5 7.48125 10.4719 6.97813 10.4219 6.5H5.57812C5.52812 6.97813 5.5 7.48125 5.5 8C5.5 8.51875 5.52812 9.02188 5.57812 9.5ZM10.175 5C9.97188 4.2375 9.7625 3.56562 9.4875 3.01406C8.81563 1.72562 8.23125 1.5 8 1.5C7.76875 1.5 7.15625 1.72562 6.5125 3.01406C6.2375 3.56562 6 4.2375 5.825 5H10.175ZM11.9312 6.5C11.975 6.98438 12 7.4875 12 8C12 8.5125 11.975 9.01562 11.9312 9.5H14.325C14.4406 9.01875 14.5 8.51562 14.5 8C14.5 7.48438 14.4406 6.98125 14.325 6.5H11.9312ZM10.6906 2.08156C11.1313 2.88313 11.4813 3.87812 11.7094 5H13.7688C13.1 3.71563 12.0125 2.683
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):184998
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.348077993965792
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:3oa0M2718YlpvaB9so4Pz1HKsxLYdTCe6lsYT:3oa0l7flpvaPso4P5HxLYdTB6ZT
                                                                                                                                                                                                                                                                                                            MD5:EC7A06A37EFA082994B28D2B2E6091FF
                                                                                                                                                                                                                                                                                                            SHA1:97CDBA75EDFB7AE0880A6278FA13A990658A46F5
                                                                                                                                                                                                                                                                                                            SHA-256:5FA2CEFAF211181B58C8CA1AD04F6A3B8A478DEA20F437A4032A76A9FBA55C69
                                                                                                                                                                                                                                                                                                            SHA-512:F05CE187E1E9D4A193688656745A660C9F6251B44DCBBC985175250FE3B32EA82C16EA5F8B291CDB87EEA589FF2FE728C8B35DD58C8D0BFE0439808ADC2BFA7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38
                                                                                                                                                                                                                                                                                                            Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=15)}([function(e,t,i){"use strict";i.d(t,"a",(function(){return n}));var n={version:"2.0.38",
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2260)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2305
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2133539385460415
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:rn1oPIkHMa+YVUtUwk9/PDDRknGo9zJEQk4+kABpUTsjC6zeICWuaq:rQH+KUtUfBL9kGmrk4XABpAwC6zeAq
                                                                                                                                                                                                                                                                                                            MD5:DA79DA791ACAC3759FE566C2AC741772
                                                                                                                                                                                                                                                                                                            SHA1:B35C6FF3055350F0F7D3F43F4F5A1706A0A6EA12
                                                                                                                                                                                                                                                                                                            SHA-256:5B11924BCC8F6950B12D881DDE12267CD859C495DFDFB690901F355D9E9B5EBA
                                                                                                                                                                                                                                                                                                            SHA-512:3114F0A4FC01FB34E658B60FE5243CD813EBE5C15C93FB950A15FC11D026F7D5F2850F26A1910CD8A3F37F5F63C5F3E86E0B89250AA1403A752B3DBAA6537388
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-a9ca045b.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{r as t,f as s,h as i,H as e,g as o}from"./p-5925f187.js";import{x as r,q as n}from"./p-4fb8ce4b.js";import{I as c}from"./p-1e3b01c2.js";import"./p-e9c4f463.js";import"./p-1580513b.js";const a="atomic-icon{display:inline-block;fill:currentColor;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon{height:auto}}atomic-icon>svg{width:100%;max-height:100%;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon>svg{height:auto}}";const h=a;var u=undefined&&undefined.__decorate||function(t,s,i,e){var o=arguments.length,r=o<3?s:e===null?e=Object.getOwnPropertyDescriptor(s,i):e,n;if(typeof Reflect==="object"&&typeof Reflect.decorate==="function")r=Reflect.decorate(t,s,i,e);else for(var c=t.length-1;c>=0;c--)if(n=t[c])r=(o<3?n(r):o>3?n(s,i,r):n(s,i))||r;return o>3&&r&&Object.defineProperty(s,i,r),r};class f extends Error{static fromStatusCode(t,s,i){return new f(t,`status code ${s} (${i})`)}static fromError(t,s){return new f(t,"an error",s)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29272)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):34519
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4017257478786265
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:1CFd6wlJtwYzt0hbDI9ffzbXXqmsfu+2GhXLu14cRLsA8TIARadX0QH8ayjjlTlX:1CNdfr7GfYG5LAbRQA8Tw1y3lTt
                                                                                                                                                                                                                                                                                                            MD5:FEB8FABAA54A01A42A5D3785369CEA71
                                                                                                                                                                                                                                                                                                            SHA1:F49B49A155BC7D192DB62A4C15D0A612B460A667
                                                                                                                                                                                                                                                                                                            SHA-256:69DCEA045643DD0DE998A3CD0CCBBB46B46BFF2651A87A56C73C28EB208E8F98
                                                                                                                                                                                                                                                                                                            SHA-512:1CED2786526C0A509E9AF579711F599D0B245A555469F37EE554322B06CFEDAE1EB027AC7643419B9F05E8D5E83CE6AEA5E5FAC6F01397A3E27F0DB9DE565C2B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/polyfills-FFHMD2TL.js
                                                                                                                                                                                                                                                                                                            Preview:var ce=globalThis;function te(e){return(ce.__Zone_symbol_prefix||"__zone_symbol__")+e}function dt(){let e=ce.performance;function n(M){e&&e.mark&&e.mark(M)}function a(M,s){e&&e.measure&&e.measure(M,s)}n("Zone");class t{static{this.__symbol__=te}static assertZonePatched(){if(ce.Promise!==S.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let s=t.current;for(;s.parent;)s=s.parent;return s}static get current(){return b.zone}static get currentTask(){return D}static __load_patch(s,i,o=!1){if(S.hasOwnProperty(s)){let g=ce[te("forceDuplicateZoneCheck")]===!0;if(!o&&g)throw Error("Already loaded patch: "+s)}else if(!ce["__Zone_disable_"+s]){let g="Zone:"+s;n(g),S[s]=i(ce,t,w),a(g,g)}}get parent(){return this
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.782202303774493
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:gsydzO6We8um+0j2QlAHNuK4KhHn/XmQuZHsuIrFNOf3mjw3D:I8PvjXeNGKhH/XzupsLrFNA3mjwT
                                                                                                                                                                                                                                                                                                            MD5:4A32ACB97F9EA5044F7148D1528A1F2B
                                                                                                                                                                                                                                                                                                            SHA1:619CBC5873C18370548E6AA792EFECB9139944C8
                                                                                                                                                                                                                                                                                                            SHA-256:98B06F7049D7ABB1169F8BB3E2340FA901E59C803784C9E400910D9533E4D40F
                                                                                                                                                                                                                                                                                                            SHA-512:E6766C63B74EF6CF8AD866D207B219AAD5F37F1AE4875FFFDEB919456C0E2481209DB15569DE23BFB0432F44D81425B0FAAD4073F27783B6E288AF60ED066D58
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:var braintab = {. product: "genesys-cloud-cx",. theme: "light",. onInit: (el) => { },. onLogin: () => { },. onToggle: () => { },.};.(function (b, r, a, i, n) {. var e = r.createElement("link");. e.rel = "stylesheet";. e.type = "text/css";. e.href = `https://assets.genesyscsdt.com/widgets/braintab-core.min.css`;. r.head.appendChild(e);. var t = r.createElement("script");. t.type = "text/javascript";. t.onload = () => braintab.init(b, r, a, i, n);. t.src = `https://assets.genesyscsdt.com/widgets/braintab-core.min.js`;. r.head.appendChild(t);.})(window, document, "custom-container", "gkn-brain-tab", false);.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):514495
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5960201478852625
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ovJhkBL3dzqiJN11jlPd26GBgI0oJoz1iSRd0C8rT/3Ql4J:YJhkBL3dzqiJN11ZV2xD0oJWGiI
                                                                                                                                                                                                                                                                                                            MD5:097C62C6D80A2FF54A9614EBC60C1651
                                                                                                                                                                                                                                                                                                            SHA1:08B68E5A543FAD2870CB1DDA9F2AB99618676A8D
                                                                                                                                                                                                                                                                                                            SHA-256:51D2BCBA10E695F4B2CD3628EE84EAE6458CF8396FCEE42389AC287F6FB423B4
                                                                                                                                                                                                                                                                                                            SHA-512:F84A3685815D866FFC2F39D867D52297836C38DECD8DA5DFE31B56EED3A0F8B376474A2A094B0D6A296D0356E606B9641135E47ADA7966CDA0D28C7133557A41
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MD2DPKS
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"53",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){try{return!eval(window==window.top)}catch(a){return\"(not set)\"}})();"]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){function b(a){try{return a?a.replace(\/([a-zA-Z0-9\\.\\+_-`~!#\\$%\\^\u0026*\\(\\)]+(@|%40|%2540)[a-zA-Z0-9\\.\\+_\\-`~!#\\$%\\^\u0026*\\(\\)]+\\.[a-zA-Z0-9\\.\\+_-`~!#\\$%\\^*\\(\\)]+)\/gi,\"REDACTED\"):!1}catch(c){return a}}return b})();"]},{"function":"__u","convert_null_to":"(not set)","convert_undefined_to":"(not set)","convert_false_to":"(not set)","vtp_component":"QUERY","vtp_queryKey":"debug","vtp_enableMultiQueryKe
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3610
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.34174440700156
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:Z4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcV:ZdXHcKvS5BDOi9pljkIe
                                                                                                                                                                                                                                                                                                            MD5:D6DD1290880CA2D0C37EC0D100396B0E
                                                                                                                                                                                                                                                                                                            SHA1:921BC4DCDE601478A7ED073AA55F2CD8526C75B8
                                                                                                                                                                                                                                                                                                            SHA-256:B05079F40E17BD763DF37FD825D7A13433D2970A1641353E66116BD604E40D1A
                                                                                                                                                                                                                                                                                                            SHA-512:72C82AC4462914F5146518CF65869F036972016D67FA55B0EA20DB2B8DEB69DD2A12B8B6B9A22822B064E7E4AA5DFE9BFA3E37DBD6B2F9B648D60DBE38072CA0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):52316
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.093936780246344
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:TZswPJhwngo5mN6O/aRaOsIJ9QMUazhLL04K+aY1co1iw8m0HW0rwK:Fhhwngo06O/aRaRZMUaQ8mWcr
                                                                                                                                                                                                                                                                                                            MD5:7421224C40B38936897019AC210A1DD8
                                                                                                                                                                                                                                                                                                            SHA1:1643A81FC4A70B0FD435CFD004F1E0715CF42F13
                                                                                                                                                                                                                                                                                                            SHA-256:3B8E05400D887B4A876CD6B565012667D3A6ECB7E229AECA4CA52569F6CA17C5
                                                                                                                                                                                                                                                                                                            SHA-512:C799503542E6755BFB8D8370F5BD0A0F85CF1F7DFB31D7CD4CB606142D3A154FA50D4F4DE8E67963B0DBCA8B5A15211591EB1164FB61F2BFC0B2D823A2B5F91B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{m as e,p as a,t as n,x as s,y as l,z as c,o as d,E as m}from"./p-ab4b10d6.js";import{i as p,C as w,m as b}from"./p-be9f77c9.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f956d7ef.js";import{m as f,n as v,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-8e964907.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-f085f17a.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return M(r,t,i)}}function M(r,t,i){const o=(t,o)=>X(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function X(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4636)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):143837
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.829402241792662
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Y+Ubuhx2bNKtQiWnUOyQfXZmytyBhxqZWAVWCjhG45aOqt11hBz:YqkQOoOykXZmy+nQG45a7dz
                                                                                                                                                                                                                                                                                                            MD5:6E970A6271E1EFA464317A489E4FD5A3
                                                                                                                                                                                                                                                                                                            SHA1:C6B9A88603E63B4C59601C7E3674B2909F68D49B
                                                                                                                                                                                                                                                                                                            SHA-256:487EB9B8C4E900889FCB9BD6F9CAF88B523A2A3F73C2A23F377801330407E77F
                                                                                                                                                                                                                                                                                                            SHA-512:091D1893F2C8C2087532C2AA8DE703A7FAFA17D8A929CEA003EE3E135A69953DCDDEBD6993E95AFC76AAC8388AB63385C2BC0821B218045AD42603EA97DDD01F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:Coveo.TemplateCache.registerTemplate("CardSalesforceCase", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\" style=\"width: 32px; vertical-align: middle;\">\n <div class=\"CoveoIcon\" data-small=\"true\" data-with-label=\"false\">\n </div>\n </div>\n <div class=\"coveo-result-cell\" style=\"text-align:left; padding-left: 10px; vertical-align: middle;\" role=\"heading\" aria-level=\"2\">\n <a class=\"CoveoResultLink\"></a>\n </div>\n </div>\n <div class=\"coveo-result-row\" style=\"padding-top:10px; padding-bottom:10px\">\n <div class=\"coveo-result-cell\">\n <span class=\"CoveoFieldValue\"\n data-field=\"@objecttype\"\n data-helper=\"translatedCaption\"\n style=\"border: 1px solid #BCC3CA; border-ra
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 391 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):14053
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9574340172816695
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:3yZKafs73IhtRvL7fILusLzlNe+g4Atc3uNHHGwb4NOhyCHLkxQoQHRxIrP7mHHu:36Kaf3j9fIKsNJgG+GtCHcQI3imzvzR
                                                                                                                                                                                                                                                                                                            MD5:AE4C4A845B7EF4F14EACA4BE392410F8
                                                                                                                                                                                                                                                                                                            SHA1:F63CC1B22683BA046A1CC91BA058B378F6156E07
                                                                                                                                                                                                                                                                                                            SHA-256:BAC0846A752D370B89E104075706094F752E309F9C1F7DAD77D3AF67D3B70DDC
                                                                                                                                                                                                                                                                                                            SHA-512:38863E41906782BCC020BC307B7D3060F9BB54AB997CE264F29475C518775D12B44613888F77DEB31B93CF1B741ADA0931E7574A43E2ADC334D60BE873E57107
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......E......I*u....iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43408)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):43453
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.022003796527037
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:BmghwnXwo5mN6n+50FiUXC/aRaOA1fg9v9mDYDUazPIa7IhBKXzY:Bzhwngo5mN6O/aRaOsIJ9NUazP7Ij
                                                                                                                                                                                                                                                                                                            MD5:F7BE9DC197EBC1EDAABBBA1231661F6A
                                                                                                                                                                                                                                                                                                            SHA1:4CFD8F4702EB58C318AFD09C9811822A61D667B5
                                                                                                                                                                                                                                                                                                            SHA-256:9E36BAEB7794A75D1B658E47DD3BD156833C30A9B513D35EC0389EA0091084BE
                                                                                                                                                                                                                                                                                                            SHA-512:6538A33E5C21F1413638AA8445A8AE107A57C3D07479EAA2E43FB8B25EA123404894BC708C0693AC5C2C80AB4EEC93CD0E25B62334DA7361FEDFAD1252962B53
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-7f22a9d8.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{r,d as t,h as o}from"./p-5925f187.js";import{t as i}from"./p-ab4b10d6.js";import{B as e}from"./p-d83eaf95.js";import"./p-4dcb66f1.js";import"./p-1580513b.js";import"./p-b0ede3ce.js";const a="*,::before,::after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb;}::before,::after{--tw-content:''}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--atomic-font-family);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent;}body{margin:0;line-height:inherit;}hr{height:0;color:inherit;border-top-width:1px;}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, \"Liberation Mono\", \"Courier New\", monospace;f
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                                                                                                                                                                                                                                                                                                            MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                                                                                                                            SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                                                                                                                            SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                                                                                                                            SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):26000
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.376670451126573
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                                                                                                                                                            MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                                                                                                                                                            SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                                                                                                                                                            SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                                                                                                                                                            SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-4fb8ce4b.js
                                                                                                                                                                                                                                                                                                            Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):200651
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.528856988214045
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:DJzwizDGLETutQA0e5yptcY0/H8+SEQDmKD0C8rT/aR:D/GLguthYOWx0C8rT/y
                                                                                                                                                                                                                                                                                                            MD5:AD4DBB47957C80341A3AF4498890CF47
                                                                                                                                                                                                                                                                                                            SHA1:AF584634C1BF25D58D7E01E633623270E125CE11
                                                                                                                                                                                                                                                                                                            SHA-256:8AC81A1C0046F5C17706548267974A84D12D7B52BCBDE4FDA60ECB86E8BC8B7F
                                                                                                                                                                                                                                                                                                            SHA-512:815F90C04965B098C7D9F4CAE7CDCEAC06F586ADE09DBF3D981A1D7149F3003C994E01BE5AE53719F1C77D8129DF248E280E5676B960EE161700927EA07B5D7F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Etry{if(!document.querySelector(\"script[src*\\x3d'elqCfg']\")){var _elqQ=_elqQ||[];_elqQ.push([\"elqSetSiteId\",\"1260946616\"]);_elqQ.push([\"elqUseFirstPartyCookie\",\"t.mktg.genesys.com\"]);_elqQ.push([\"elqTrack
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.01125506761089
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                                                                                                                                                            MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                                                                                                                                                            SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                                                                                                                                                            SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                                                                                                                                                            SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-c86021c8.js
                                                                                                                                                                                                                                                                                                            Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6541
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7158041960890955
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:wubVDrdAACmY8mSvC6riQFRLDy9FGzRBTta+:7bVHd4Fsa+
                                                                                                                                                                                                                                                                                                            MD5:A66263CCDE49FCA46D8105339425C4BD
                                                                                                                                                                                                                                                                                                            SHA1:F23C395926AF4FF415DA4C86AC96A422E6A60BE4
                                                                                                                                                                                                                                                                                                            SHA-256:9B61B03B6D17F5340EE24641E811D1E905D68BD14214B65CF4288F86251BAF3D
                                                                                                                                                                                                                                                                                                            SHA-512:A5A42F3ECD0E5D2AAAC0BD41063C8E9F13A5F6ADFDDE3F4BE44B40B620421E659A1372AB7EC1AA9472510F42519778BD494C86BF843038B5D84FC228738C1F92
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function activateContentSquare() {. (function () {. window._uxa = window._uxa || [];. if (typeof CS_CONF === 'undefined') {. window._uxa.push(['setPath', window.location.pathname + window.location.hash.replace('#', '?__')]);. var mt = document.createElement("script");. mt.type = "text/javascript";. mt.async = true;. mt.src = "//t.contentsquare.net/uxa/ae783fcfeefe4.js";. document.getElementsByTagName("head")[0].appendChild(mt);. } else {. window._uxa.push(['trackPageview', window.location.pathname + window.location.hash.replace('#', '?__')]);. }. })();.}..function activatePendo() {. (function (apiKey) {. (function (p, e, n, d, o) {. var v, w, x, y, z;. o = p[d] = p[d] || {};. o._q = o._q || [];. v = ['initialize', 'identify', 'updateOptions', 'pageLoad', 'track'];. for (w = 0, x = v.length; w < x; ++w)(function (m) {.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.238914553754987
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                                                                                                                                                            MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                                                                                                                                                            SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                                                                                                                                                            SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                                                                                                                                                            SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-1deb66ba.js
                                                                                                                                                                                                                                                                                                            Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):31812
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.084382287461324
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:AK3xLNIwlkRZyZJiTBD+waZrZa7q3OwcJSlYR/1uF3irctKCB:AK3xizG+CHk7OOwSSlYRNe7B
                                                                                                                                                                                                                                                                                                            MD5:9BE6F676F95DA7C26E739C8B949D144A
                                                                                                                                                                                                                                                                                                            SHA1:625845082E24F02222C7A63AA96D3DF80FC6EE92
                                                                                                                                                                                                                                                                                                            SHA-256:3C62EF7372394C8999752B2653DA42C5A9AA311D74ECFE942FA3EC806051305A
                                                                                                                                                                                                                                                                                                            SHA-512:2E9A357633893CC8B9EEDB570796DAF0E41C4438F167218CAE225D4CAB90868B1647B349D0237C5DB70F358558C817D186BAF050322CBC5C83927BD8AE38A0D5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):219933
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.567402964289814
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:VHuqE9cHsTBBOa/IiQhCrCCVjeYJGzN04JuEgVkQfl3yCPyr81GWPyi:tuNyYJNtdl3y1u7h
                                                                                                                                                                                                                                                                                                            MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                                                                                                                            SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                                                                                                                            SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                                                                                                                            SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.atrITCFJ_J4.O/am=ACA/d=1/exm=el_conf/ed=1/rs=AN8SPfqRLyDpxQ1WCmplDkI2X8KbZDAmsQ/m=el_main
                                                                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):565
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.244504577818604
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:iJ+kVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMM:iJ+kVXj9w6Xfmrq1NH0bW1yfj
                                                                                                                                                                                                                                                                                                            MD5:526CE0F2ED9AB8DA7DB1805E3EF1C668
                                                                                                                                                                                                                                                                                                            SHA1:819B3ED817FE829CED23979995AFB0203F18FA39
                                                                                                                                                                                                                                                                                                            SHA-256:C994684C1C1C91D2E692015A15604A770C2110B540098B777BD5E486DBADFCCD
                                                                                                                                                                                                                                                                                                            SHA-512:271740E7D44D2DB874A35856DA052FDE7BF4E9A0D3671A63E2C1B07EE81CBBC9F7D7F383D3DAF74108436C09950E5A1A4C7A19E549771E65A2898532393580E1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-5d2c1523.js
                                                                                                                                                                                                                                                                                                            Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-c258ee3b.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-5d2c1523.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48464)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):48649
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.721666015390999
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:bTa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:bTrzdb6tXQl2sgQZSzZ
                                                                                                                                                                                                                                                                                                            MD5:10519CFD3206802F58315B877A9BEAB5
                                                                                                                                                                                                                                                                                                            SHA1:03232D7095B4A14B88810A0FFE76AE50726C23C6
                                                                                                                                                                                                                                                                                                            SHA-256:604DCF1F11698655F75046BB92F98AAA9477E1C16B01C5FC415E78794393FFB9
                                                                                                                                                                                                                                                                                                            SHA-512:2AE948D29B2E2502BC50CA4E7A230B0D726D18E644066F1164D4F20411C85AAA17A0F305730F8BE40128D18329B16F017E2B96ADD0F5AC7E86586810045E7D2E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.3.1/css/all.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2421
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.761311127184982
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:2IO5KLvlfheqtR9LnLmgskpuO5KLvlfheqtR4UV3VgCbdczxI7AhL1vvwEOYk:ZXLjEgsk4XLj4U5ra/hLvOz
                                                                                                                                                                                                                                                                                                            MD5:FD1260EBB6126B985A29EE6DCD8DF2B7
                                                                                                                                                                                                                                                                                                            SHA1:C33834DE278812CE3BEA0D7CAD8D4E0136319588
                                                                                                                                                                                                                                                                                                            SHA-256:8A142B678DB590B36AE16F3EC34C7E34928B9898F8C1314B94827772B887F498
                                                                                                                                                                                                                                                                                                            SHA-512:E624082732B6E8A14D059BCF541F1A9AAFB278462966ABD401C9FAEDFFA02C6911AB6D7BBC824C241D9C86DD30E3062478F7B6C4ADA1FE22959445E98517BB83
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:table.dataTable.dtr-inline.collapsed tbody td:first-child,.table.dataTable.dtr-inline.collapsed tbody th:first-child {. position: relative;. padding-left: 30px;. cursor: pointer;.}.table.dataTable.dtr-inline.collapsed tbody td:first-child:before,.table.dataTable.dtr-inline.collapsed tbody th:first-child:before {. top: 8px;. left: 4px;. height: 16px;. width: 16px;. display: block;. position: absolute;. color: white;. border: 2px solid white;. border-radius: 16px;. text-align: center;. line-height: 14px;. box-shadow: 0 0 3px #444;. box-sizing: content-box;. content: '+';. background-color: #31b131;.}.table.dataTable.dtr-inline.collapsed tbody td:first-child.dataTables_empty:before,.table.dataTable.dtr-inline.collapsed tbody th:first-child.dataTables_empty:before {. display: none;.}.table.dataTable.dtr-inline.collapsed tbody tr.parent td:first-child:before,.table.dataTable.dtr-inline.collapsed tbody tr.parent th:first-child:before {. content: '-';. background-color: #
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):13326
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.23660038963297
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:dIO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:adACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                                                                                            MD5:E913BAFF1CA41F381764EB9811418550
                                                                                                                                                                                                                                                                                                            SHA1:3969DFC377B9EBDC2904146BFB1D081056E9A265
                                                                                                                                                                                                                                                                                                            SHA-256:1BF0E24FDA222FEC494DA493D074D01845DBE0BBD0E5707F4341A9862CACAE05
                                                                                                                                                                                                                                                                                                            SHA-512:997046E4D50BF3BA25D7BF9355102FC3F5DE9AF18658D4A2CB4F6AB8B2B1A87628C49420883AA10D1612E0A0F76433B865BD3C0C42B76FB5128BF45A3C82C39D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://kit.fontawesome.com/853cc076a0.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:window.FontAwesomeKitConfig = {"id":59894909,"version":"6.6.0","token":"853cc076a0","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{"solid-users-circle-plus":{"v":1,"u":"e000"}},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"assets/853cc076a0/83187063/custom-icons.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):3256
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.118004420877168
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                                                                                                                                                            MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                                                                                                                                                            SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                                                                                                                                                            SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                                                                                                                                                            SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-1e3b01c2.js
                                                                                                                                                                                                                                                                                                            Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43408)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):43453
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.022003796527037
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:BmghwnXwo5mN6n+50FiUXC/aRaOA1fg9v9mDYDUazPIa7IhBKXzY:Bzhwngo5mN6O/aRaOsIJ9NUazP7Ij
                                                                                                                                                                                                                                                                                                            MD5:F7BE9DC197EBC1EDAABBBA1231661F6A
                                                                                                                                                                                                                                                                                                            SHA1:4CFD8F4702EB58C318AFD09C9811822A61D667B5
                                                                                                                                                                                                                                                                                                            SHA-256:9E36BAEB7794A75D1B658E47DD3BD156833C30A9B513D35EC0389EA0091084BE
                                                                                                                                                                                                                                                                                                            SHA-512:6538A33E5C21F1413638AA8445A8AE107A57C3D07479EAA2E43FB8B25EA123404894BC708C0693AC5C2C80AB4EEC93CD0E25B62334DA7361FEDFAD1252962B53
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{r,d as t,h as o}from"./p-5925f187.js";import{t as i}from"./p-ab4b10d6.js";import{B as e}from"./p-d83eaf95.js";import"./p-4dcb66f1.js";import"./p-1580513b.js";import"./p-b0ede3ce.js";const a="*,::before,::after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb;}::before,::after{--tw-content:''}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--atomic-font-family);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent;}body{margin:0;line-height:inherit;}hr{height:0;color:inherit;border-top-width:1px;}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, \"Liberation Mono\", \"Courier New\", monospace;f
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):5301
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.836526854543557
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:npyITh40wzOTvERe09v1ilpFEKGa6Ay08/WjnjVjzZ5h4fg:FTIKTvEcs9ilpl6v08/ijdriI
                                                                                                                                                                                                                                                                                                            MD5:02B3B0A4FDB539F4E672991DAB921938
                                                                                                                                                                                                                                                                                                            SHA1:C23BF13C66FCC69D8B80D61AD4FB0EAEE9C62949
                                                                                                                                                                                                                                                                                                            SHA-256:66FAC2323B4E39878E18B97059FB41C1609ABD76FEE6FF1759F46AF208098440
                                                                                                                                                                                                                                                                                                            SHA-512:287D1BC07418D7828BD965A397215589A896E5934116C10FE51347B073B6764766270CA774DFFA9D0DC9DDB661B243A8409C634AE59B5A0D4F525BDD71ABBD30
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/consent/143f32a5-fe49-4f1b-8de0-84eb63b2d595/143f32a5-fe49-4f1b-8de0-84eb63b2d595.json
                                                                                                                                                                                                                                                                                                            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"143f32a5-fe49-4f1b-8de0-84eb63b2d595","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"ef55b1d5-05d3-4363-946b-600417d794fa","Name":"LGPD Audience","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","sv":"sv","fi":"fi","ko":"ko","it":"it","fr":"fr","es":"es","zh":"zh","cs":"cs","default":"pt","ja":"ja","pl":"pl","ro":"ro","tr":"tr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Custom Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"98fa8061
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):591
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.5453817083481685
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:6v/7KE6ToPKse0vIuJZdXtaSCBMZ/UNtqHFfzwn8dGqyXoK9W6l7:8Kse0wKdXMSCBhNoFfzi8dGqOHl7
                                                                                                                                                                                                                                                                                                            MD5:37BDEC2DBAE2F0351181F5F0B67B0B02
                                                                                                                                                                                                                                                                                                            SHA1:D7113BD6D51C00A4F234BA7CD4B1096A96EBEEE0
                                                                                                                                                                                                                                                                                                            SHA-256:E54233C1B758EBB058A143C0303932CD11F0F29E3423C4DD31D483DEF8747936
                                                                                                                                                                                                                                                                                                            SHA-512:1E65916A3FB465A2261006BF49F2FA413A71B418C124673FDFA9CE2E175C17EA9080B0423871A5D75A86832F33529B167F4A4E3F65F958F07B6C19E9728AB58F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/favicon.ico
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....IDAT8...Kh\e....9s.3.I..&6.l....n$....(X.Dt.U.....D.....E.EE......$.BB ...jSs..%3.9..$3.....>.....s....N|.LW..F.ji.. .....x9..)..9..6>8wf0w.v....R)6..9Ki...Rf>h.}.......u^~.W'..W...i.e...A..Vew...j..1.G....8.................B.....4...8jk.Z"..O..._..b{.f..X......u.N..0.:......>....,....Q.K.>.|.T.T..A.j. ..81........YYb.J......u...w@.z.d....1..n.......Ko%_.;.{S.?J......f..Gx.$..{.[7..3.O....:.....cv..s....>3.\.pj.....E........q^...b......d...S.1...?A.H..7>.o..v.1.".Ev6..%....I.F...Z...... ......r.xy...O.O...........IEND.B`.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):18726
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):302
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.815181956601061
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:AdHTNMbbDRW6AHWAE4yzCJlULozXZWRX92krxQVWPtion:A9T4DRWvqCJQhNPtPjn
                                                                                                                                                                                                                                                                                                            MD5:11891E56B21EF212646813D0C4EA7CBA
                                                                                                                                                                                                                                                                                                            SHA1:551F11B0CBC7C375882D86E36FFACF91315F2F0F
                                                                                                                                                                                                                                                                                                            SHA-256:A8B7B84D44132390C300FBF7B86357C3E63B2B2BBBCAE0E2320FF494DA55A26E
                                                                                                                                                                                                                                                                                                            SHA-512:D3937828A4856A2CFA7C153378ADD203EF913FF4937B0A209ACF7483565581690B1061F5BCA74EC1F8877315901BCBDE7FF94556AFEC32168E05DC5DC0F54544
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:function smallSearch() {. document.getElementsByClassName("search-icon button").classList.toggle("show");.}..$(document).ready(function() {. // Toggles search for screens smaller than 768px. $(".search-icon.button").click(function() {. $(".search-form").toggleClass("show");. });.});
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2019
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9655593794446067
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:k5MyS2TKPOhPNKvPofv+geaNhGUOt2nS6bgTaTHTmA45NV9hnf/:8tfTKPOnKv2G572SYWYz+L
                                                                                                                                                                                                                                                                                                            MD5:176577DBDBB8F1DA5B5C069C4397D1BB
                                                                                                                                                                                                                                                                                                            SHA1:0118401045772AD4EC5BEE2A00E10FED6DF23588
                                                                                                                                                                                                                                                                                                            SHA-256:70A12E0E70E65A0AF2401E32BD34899B10DACED601DF5C3D9F5165AFE9774219
                                                                                                                                                                                                                                                                                                            SHA-512:9814E573C62A5CCBE08797E0E4228CA2E41385234CF287851D668D1AE36204DC17969EE8111A21CC63D89B256DFF3249060F262DB3EE8459235B83F212956468
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.66699 9.09538V1.42593C4.66699 0.820852 4.21918 0.360966 3.66699 0.360966H1.66699C1.1148 0.360966 0.666992 0.851671 0.666992 1.42593V9.06559C0.666992 9.67067 1.1148 10.1306 1.66699 10.1306H3.66699C4.22012 10.1912 4.66699 9.70149 4.66699 9.09538ZM15.7139 7.07846C15.7524 6.90409 15.7725 6.72507 15.7725 6.54289C15.7725 5.76557 15.415 5.06598 14.8575 4.64993C14.8706 4.54668 14.8775 4.44187 14.8775 4.33756C14.8775 3.57325 14.5319 2.8788 13.9765 2.46001C13.9004 1.27142 12.9931 0.330078 11.889 0.330078H10.2475C9.12435 0.330078 8.01154 0.736545 7.1131 1.47414L5.96699 2.41556C5.77059 2.57684 5.66712 2.82134 5.66712 3.07063C5.66712 3.50757 5.98868 3.89384 6.41805 3.89384C6.57471 3.89384 6.73274 3.84025 6.86743 3.72909L8.01305 2.78706C8.65305 2.26177 9.4468 1.97173 10.2474 1.97173H11.889C12.2156 1.97173 12.4818 2.2627 12.4818 2.62064C12.4818 2.74049 12.4471 2.7898 12.4471 2.94444C12.4471 3.8
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):69
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.985568754526515
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                                                                                                                                                            MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                                                                                                                                                            SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                                                                                                                                                            SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                                                                                                                                                            SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-e1255160.js
                                                                                                                                                                                                                                                                                                            Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41564)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):41603
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.055667600788884
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Wb+o1MvC5kkO02OcOYv1BF+k8O6cWA+3w0OeA:++14k9MVYvRiwQA
                                                                                                                                                                                                                                                                                                            MD5:00779BB1140BC65A7FB40B8CF776C81E
                                                                                                                                                                                                                                                                                                            SHA1:7C5E1447DAD0E5B935D2AB989751486562012819
                                                                                                                                                                                                                                                                                                            SHA-256:A05AD07F7C53B8A1D621B327AE4E5BF322C69E6A6DD03C8593D08B3554D67543
                                                                                                                                                                                                                                                                                                            SHA-512:69093858CF7FA1D5818AB7D11CD87DADF65E63D7398EC4C771933B1591C48810450E79031E18CEFAA4403576F02F1B37AF17B1A13F0AAB64716A0D7277B8F53D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-1ff2c398",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-384451f9",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-ae6a4abc",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1009
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.214492313406183
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                                                                                                                                                            MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                                                                                                                                                            SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                                                                                                                                                            SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                                                                                                                                                            SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-4dcb66f1.js
                                                                                                                                                                                                                                                                                                            Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4230
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.051780174244349
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:SeXjUirlU/c6+cxZ1LXCeieietBZwbRP691ixAYvB:SeXjUUEc6lL1LX1iejWNS91f8
                                                                                                                                                                                                                                                                                                            MD5:7A7BE622EAB4184FE6A471BD05F0E12D
                                                                                                                                                                                                                                                                                                            SHA1:C7C43A9825756C4FF439C873533BB7FA6BE7FA45
                                                                                                                                                                                                                                                                                                            SHA-256:5F11EC6CC7944BE05BA100371E01B0FAE289B013D7ECBC82596E15E71EB27577
                                                                                                                                                                                                                                                                                                            SHA-512:206241FB1859BED99231B7BC6E2B912644D6CEE30475D9E489514705FFFFCE87050F4BE6111C73521770DF39992A3891F682423A9E2777196875F761CEB19882
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview::root {.. /* Primary colors */. --atomic-primary: #5D6BD1;. --atomic-primary-light: #5D6BD1;. --atomic-primary-dark: #1a50ad;. --atomic-on-primary: #ffffff;. --atomic-ring-primary: rgba(19, 114, 236, 0.5);.. --icon-default-color: #3E5374;. --facet--background: #FDFDFD;. --border-default: 1px solid #A3A7B0;.. /* Neutral colors */. --atomic-neutral-dark: #23395d;. --atomic-neutral: #A7ABB4;. --atomic-neutral-light: #f6f7f9;. --atomic-neutral-lighter: #E8ECF2;.. /* Semantic colors */.. --atomic-background: #F6F7F9;. --atomic-on-background: #23395d;. --atomic-success: #12a244;. --atomic-error: #ce3f00;. --atomic-visited: #752e9c;. --atomic-disabled: #c5cacf;. --atomic-success-background: #d4fcf0;. --atomic-error-background: #fcbdc0;. --atomic-primary-background: #edf6ff;.. /* Border radius */. --atomic-border-radius: 0.25rem;. --atomic-border-radius-md: 0.5rem;. --atomic-border-radius-lg: 0.75rem;. --atomic-border-radius-xl: 1rem;... /* Font */. --atomic-font
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3256
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.118004420877168
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                                                                                                                                                            MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                                                                                                                                                            SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                                                                                                                                                            SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                                                                                                                                                            SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):112419
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.925253605526406
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLPQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LIU3Pq
                                                                                                                                                                                                                                                                                                            MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                                                                                                                                                                            SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                                                                                                                                                                            SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                                                                                                                                                                            SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):6110
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.770139554490653
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:vzr6GPPoNWmuwcn8vIrIXdVfqmvrmdPsaeOlxhXvf:vP6GPPstuwcnvkXdVfqL0VOlxhn
                                                                                                                                                                                                                                                                                                            MD5:FF13ED3C8DB44BC2B65593604999C126
                                                                                                                                                                                                                                                                                                            SHA1:BE675D2FA680818201F9D6B89A394EF18AB6CF14
                                                                                                                                                                                                                                                                                                            SHA-256:787C9F338D507707146E4C7333C2A41074F7CD98DF8DF1905D9E636AE3142461
                                                                                                                                                                                                                                                                                                            SHA-512:9A7E1498915BB835CCB843AD2B7B83E4E44FCFE701D0B239FCAFA7B3BB50916061A0251A1A2B9D48ABD28EFA54B4FD25A7293185648907FE3517768530A469F8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/styles/genesys-csdt-colors.css
                                                                                                                                                                                                                                                                                                            Preview:/* Know 2.0 Design System Colors */.body {. /* blue */. --genesys-csdt-brand-navy: #23395d;. --genesys-csdt-navy: #203b73;. --genesys-csdt-link-blue: #2a60c8;. --genesys-csdt-shadow-blue: #75a8ff;. --genesys-csdt-darkest-teal: #276679;. --genesys-csdt-dark-teal: #327f97;. --genesys-csdt-brand-light-blue: #3b90aa;. --genesys-csdt-brand-teal: #00ae9e;.. /* orange */. --genesys-csdt-brand-orange: #ff4f1f;. --genesys-csdt-burnt-orange: #d83d13;. --genesys-csdt-yellow-60: #ffae00;. --genesys-csdt-gold: #ff8f14;.. /* gray */. --genesys-csdt-primary-gray-1: #3c4148;. --genesys-csdt-primary-gray-2: #4e5054;. --genesys-csdt-secondary-gray-1: #83878c;. --genesys-csdt-secondary-gray-2: #77828f;. --genesys-csdt-secondary-gray-3: #ababab;. --genesys-csdt-secondary-gray-4: #c4c4c4;. --genesys-csdt-neutral-gray-1: #e4e4e4;. --genesys-csdt-neutral-gray-2: #f3f3f3;.}../*********************************************************. Background Colors.****************
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1477
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.211903865499257
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:TO9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqTC:TuunyXXbBPv21ms4hXvaKvasTGDjoXrC
                                                                                                                                                                                                                                                                                                            MD5:D4F4D686B2B1E51BD9A7FE047C859926
                                                                                                                                                                                                                                                                                                            SHA1:C944CB2935D8F6FA24F6A4961895EBA0E1AB92F4
                                                                                                                                                                                                                                                                                                            SHA-256:1071A02395A31F5EFE61142BFBDBB12BA134FAE8201B4A0A0251BF828BC2DAE5
                                                                                                                                                                                                                                                                                                            SHA-512:A706925E770584D229C9E83676FBD577CA3B16C3CD8403A5B28CAFDD59E576685DB3806A7D81DDEACEA3719BB8B9622A776F7E8B0B1B4D2128CA2C07CFA556DD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):422373
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7890268429340175
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:qjthKPJW4Pc2+b8+ObPJ5sXkTi4dZdxidxdtdxLdxdMdxd6dxdPdxdRdxdydxdF8:4tWJF+b8+oeXkTG
                                                                                                                                                                                                                                                                                                            MD5:6E09673734C7FEEE13FD94DFC680D74F
                                                                                                                                                                                                                                                                                                            SHA1:03E8661DD0FCAC9D137FF14C75288F2600F5B9CD
                                                                                                                                                                                                                                                                                                            SHA-256:311F2B805D1DEDAE32F3698F5A51A8A11ACDFEB3EB99DFA7C811D6FCAE9C2231
                                                                                                                                                                                                                                                                                                            SHA-512:4ED41807677015EF02D64F39734F4565B6FBB2EC5D0430015A35EA97F7AE5D5A791AAB39DD00B0CB23389B6D3448478DF4C3D5F64F030FCED5139596388A7971
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/searchui/v2.10119/css/CoveoFullSearch.min.css
                                                                                                                                                                                                                                                                                                            Preview:.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-content{padding:0}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header{font-size:12px;display:inline-block;padding:0 7px;height:22px;font-weight:700;line-height:20px;letter-spacing:.09px;vertical-align:middle;white-space:normal;color:#1d4f76;cursor:pointer;text-transform:uppercase}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header *,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header *,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header *{display:inline-block;margin:0}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header li,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header li,.Cov
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41564)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):41603
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.055667600788884
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Wb+o1MvC5kkO02OcOYv1BF+k8O6cWA+3w0OeA:++14k9MVYvRiwQA
                                                                                                                                                                                                                                                                                                            MD5:00779BB1140BC65A7FB40B8CF776C81E
                                                                                                                                                                                                                                                                                                            SHA1:7C5E1447DAD0E5B935D2AB989751486562012819
                                                                                                                                                                                                                                                                                                            SHA-256:A05AD07F7C53B8A1D621B327AE4E5BF322C69E6A6DD03C8593D08B3554D67543
                                                                                                                                                                                                                                                                                                            SHA-512:69093858CF7FA1D5818AB7D11CD87DADF65E63D7398EC4C771933B1591C48810450E79031E18CEFAA4403576F02F1B37AF17B1A13F0AAB64716A0D7277B8F53D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/atomic.esm.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-1ff2c398",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-384451f9",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-ae6a4abc",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):36816
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                                                                                                                            MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                                                                                                                            SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                                                                                                                            SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                                                                                                                            SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32023)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):79433
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.319591789513902
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:shVHMivUjSTsbRFyMTopLYEH59VFZYhh573hVSlQsNAFgi:sTHMFSTskPi5+QsNAii
                                                                                                                                                                                                                                                                                                            MD5:7D5691BCBF05FEF8C4794C8C27D2F281
                                                                                                                                                                                                                                                                                                            SHA1:5EB1DAC89859E7DFAFC444728281D78BDF427407
                                                                                                                                                                                                                                                                                                            SHA-256:219E21B0E7E8452408C9A85B8B9488CA48C040BFB636B9827C880AEE68295F52
                                                                                                                                                                                                                                                                                                            SHA-512:52DE48B1259B4B8D368A0DDA6E9BACB9CFA8C799F15A5A1A2DF6BEA3E6E60D96FA1C24392ECA076B41661107DFAD35CE84BF3AFE2079CC8D797BE2858B47FA4C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:!function(t,e,n){!function(t){"use strict";"function"==typeof define&&define.amd?define("datatables",["jquery"],t):"object"==typeof exports?t(require("jquery")):jQuery&&!jQuery.fn.dataTable&&t(jQuery)}(function($){"use strict";function a(t){var e="a aa ai ao as b fn i m o s ",n,r,o={};$.each(t,function(i,s){n=i.match(/^([^A-Z]+?)([A-Z])/),n&&-1!==e.indexOf(n[1]+" ")&&(r=i.replace(n[0],n[2].toLowerCase()),o[r]=i,"o"===n[1]&&a(t[i]))}),t._hungarianMap=o}function r(t,e,o){t._hungarianMap||a(t);var i;$.each(e,function(a,s){i=t._hungarianMap[a],i===n||!o&&e[i]!==n||("o"===i.charAt(0)?(e[i]||(e[i]={}),$.extend(!0,e[i],e[a]),r(t[i],e[i],o)):e[i]=e[a])})}function o(t){var e=$e.defaults.oLanguage,n=t.sZeroRecords;!t.sEmptyTable&&n&&"No data available in table"===e.sEmptyTable&&ke(t,t,"sZeroRecords","sEmptyTable"),!t.sLoadingRecords&&n&&"Loading..."===e.sLoadingRecords&&ke(t,t,"sZeroRecords","sLoadingRecords"),t.sInfoThousands&&(t.sThousands=t.sInfoThousands);var a=t.sDecimal;a&&qe(a)}function i
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):577
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.36344980704347
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:7fd1QmFA4Myis+psCQ4rtCEoDyq0TwvXZu1Uv8Fst4NFaXeAgv1A:Ld1QmfMyF+Pruyq0cIU0Fst2aXeAgv1A
                                                                                                                                                                                                                                                                                                            MD5:2EC71453BE775E0B6DD9E6E1B5373863
                                                                                                                                                                                                                                                                                                            SHA1:D231F099BBD87AD39044D22B104D2F940BD96D25
                                                                                                                                                                                                                                                                                                            SHA-256:A9A001AAFB8A29EC69A93D24F6E00B7C777EB807CE4C0105E8BA2834A77765FE
                                                                                                                                                                                                                                                                                                            SHA-512:689133B57FFB0F85D0C20E2E56C539AC6100741F233D0241511C88DF29455E5852EDE7622286804D012CD02C7C9C4FB387E4E5660EFE457F60F4800BA2D6CDCA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{c as e}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(e,n){r.exports=n()}(e,(function(){return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var r=["th","st","nd","rd"],n=e%100;return"["+e+(r[(n-20)%10]||r[n]||r[0])+"]"}}}))})(r);const n=r.exports;const t=Object.freeze(Object.assign(Object.create(null),r.exports,{default:n}));export{t as e};.//# sourceMappingURL=p-5027b35d.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):62243
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.409074162276717
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:/i2VpDUAE3q7h7snQpWWzlj18nQJHoQqhF:s/3IgGDzlj18nQ5SF
                                                                                                                                                                                                                                                                                                            MD5:F33A5BE5D1C907880A3F58E0C138C52C
                                                                                                                                                                                                                                                                                                            SHA1:74786CACEF5DC987299E34CBCF30AB66BBA1DFC5
                                                                                                                                                                                                                                                                                                            SHA-256:D55AD3BC35664E6CE9DC3E6A71BB6D3A4C8FDDEB6AF1A195727C0361DDD92A2E
                                                                                                                                                                                                                                                                                                            SHA-512:ABA2A1B4BC1A1535C205979325495415D4A20BBE9D4BFE07DB3FC7859DFE21ADB30ADEEB126C4ABB295B651535B491F83E7733AC8CC4FC7ACA4CD55F51DEEA95
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                            Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):415510
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.638295083399137
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:S4QGKFhlGLgB40oxAzWRSR9cM8rT/J295UZ9Or24Avt:bQBFh+c40ox6d5mYU
                                                                                                                                                                                                                                                                                                            MD5:C0CBE2261DBD7B58568FF2C27D4D306C
                                                                                                                                                                                                                                                                                                            SHA1:DB66E7B3AE5A9B7DAC929B520DCB3F801D129A31
                                                                                                                                                                                                                                                                                                            SHA-256:C2560882482E2D6ADC79C2E7CB72CCF83F79D75E65F23F85DDA270324344256D
                                                                                                                                                                                                                                                                                                            SHA-512:0D486E7790157C12C316673D9CA89786AB83A0E025B9294D6AAE6E7791C9221C2E21AAA3A5C805B6235379FEF59F7A510DEAAD3A750FF96A4FA2FFC43ABA5C94
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):38829
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                                                                                                            MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                                                                                                            SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                                                                                                            SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                                                                                                            SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1458
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.100985788786739
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                                                                                                                                                            MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                                                                                                                                                            SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                                                                                                                                                            SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                                                                                                                                                            SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.js
                                                                                                                                                                                                                                                                                                            Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):13182
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.230711262316304
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:7Y7y0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Ay5P/i
                                                                                                                                                                                                                                                                                                            MD5:C2BBC3724E963E27244E489B265363B5
                                                                                                                                                                                                                                                                                                            SHA1:D1FBD7D575C4FE9ADA30FFE47633A288CAEB23E7
                                                                                                                                                                                                                                                                                                            SHA-256:AA355C393E03F831DBDBCC678BA16396AAB95930B1BC5B0549695D40CC955CA1
                                                                                                                                                                                                                                                                                                            SHA-512:09588976637BA75E6C7BD4DCF2FFFBDFCB6AD9650EC3FC8A36F47A9850428D3F90D480158C2B5E2FECAFAF5929727219A58BAE3B3EDA114E1DA28E4C239C4F9F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):85707
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.256212259152201
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Kc0jwtMizS4IvcDXvxOo3DPzoYlaSTk6u0XWzxL/cSngsEVMok4QZJXh/rV1sFos:9Ld8JUcedQILV/RuhpXBFopcxECBw
                                                                                                                                                                                                                                                                                                            MD5:22FB48D97CAE3F26023EAB5AF6201F79
                                                                                                                                                                                                                                                                                                            SHA1:4811E72724C81DE4348D35ABC06A49912F32B164
                                                                                                                                                                                                                                                                                                            SHA-256:47A1DE75162F87E72681D56BB0FAE9DC9CD613D576CE67882DBC5252445EA16A
                                                                                                                                                                                                                                                                                                            SHA-512:FDB9A67634C241448FF808635E10D26700D8DB0899291639F0D7F3C1FA8A2F54516780730E6F0506E37938602DE7795CDB3AF9782DF75EAD25E8CCA0A8BF1C39
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{b as r}from"./p-ab4b10d6.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9463), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):9463
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.150636274279601
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:NUt+0Ey4foIpySLhwbLTSz2oU7YgENzOWjsmSRD9pkx3AvrGH4f:H0sH6bLuz4sgEdjs3D9Kx3Alf
                                                                                                                                                                                                                                                                                                            MD5:EBBC78AB709B1A05D9DBFFC6A480AF43
                                                                                                                                                                                                                                                                                                            SHA1:EA5A74E6077503BBBDCDE906D44B0CE164AAD1E8
                                                                                                                                                                                                                                                                                                            SHA-256:361E6E5B9682BEA415E40B00ABFF3A85F35C58AA461730E6BB478D509DFA4A7C
                                                                                                                                                                                                                                                                                                            SHA-512:9B64CCB0D38867E7FF072C3DD4920A7E52BE3AD68930FE4ADDD9ACECE66D8862FA0603B0CB01C2D5CF2C76097B09640EE64ADD1A31FF25C6EA73FB0AFAC5461D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5848), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):5848
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.07508157350467
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:+mFok6yqh8IgaQOz2/gp45YSXkDgsy0awi2Yg+QOg2isbgWbQGaNGAxDNen8BnYi:+yokG8I7Igp45YSXkMDtwiC+QOg2i0gR
                                                                                                                                                                                                                                                                                                            MD5:2DC648449363D907184954D7D6B07421
                                                                                                                                                                                                                                                                                                            SHA1:06D6C6DB057A050BD5F547B0550F29C9F4CA06AC
                                                                                                                                                                                                                                                                                                            SHA-256:93EF22BA1FC54C29811E9F9C0A2A760F1BEBC774FC9D52A06E69F05630996742
                                                                                                                                                                                                                                                                                                            SHA-512:417F67A6CC19BCA2EBA66E748F451BA996A6D489EACF6954A29A72AA9A78DC7134C3184F345EB125F07916E0EA01DCCDEFDDC78B1F6ECBBEBCA4078F918CFF7E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/widgets/braintab-core.min.js
                                                                                                                                                                                                                                                                                                            Preview:let _gknBrainTabOuterContainer;let _gknBrainTabToggleButton;let _gknBrainTabFrame;const availableProducts=["genesys-cloud-cx","genesys-engage-on-premises","genesys-multicloud-cx","pureconnect"];const availableThemes=["light","dark","navy"];braintab.init=(win,doc,attachId,id,_)=>{addDeveloperFunctions();listenForParentMessages(win,doc);_gknBrainTabOuterContainer=buildOuterContainer(doc,id);setBrainTabTheme(braintab.theme??"light");const e=doc.getElementById(attachId);if(e){e.appendChild(_gknBrainTabOuterContainer)}else{doc.documentElement.appendChild(_gknBrainTabOuterContainer)}if(firstTimeSeeingBrainTab()){const t=new Date;t.setDate(t.getDate()+25);window.onload=()=>{setTimeout(()=>{document.cookie="_gknBrainTabSeen=true;expires="+t.toString()+";path=/";_gknBrainTabToggleButton?.classList.add("braintabAnimation");setTimeout(()=>{_gknBrainTabToggleButton?.classList.remove("braintabAnimation")},3e3)},3e3)}}if(braintab.onInit){braintab.onInit(_gknBrainTabOuterContainer)}};const addDevelop
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):38829
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                                                                                                            MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                                                                                                            SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                                                                                                            SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                                                                                                            SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26
                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):854
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.085992539016266
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:ztZBMOt8U0TwMKZYUax51dBo5LXAZYUBWFAv3PXQXSFqkp:zXqGV0TZWYzfCZ0YAWFAv3PXQXSFR
                                                                                                                                                                                                                                                                                                            MD5:04947EAE4CEA55663528222E8AFCB902
                                                                                                                                                                                                                                                                                                            SHA1:FFFE8814462FEB149F3A3000E862A5ED13BE107E
                                                                                                                                                                                                                                                                                                            SHA-256:214A18E10A4329E415433447E92B1966361208B7D97BB68998A4D1C94751DE04
                                                                                                                                                                                                                                                                                                            SHA-512:B41E48257CC38CCB727D46BD5A9AAB2EE18E756BC9F2BBF1B2463BA5F348BABC65D1A4CEE5343E948228CE6F8B5CC3940185604400909A6C75FB324EBF948025
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{g as n}from"./p-be9f77c9.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function e(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var t;const e={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(t=n.analytics)!==null&&t!==void 0?t:{};Object.assign(c,u());Object.assign(e,c);return e}export{o as a,t as b,e as c,u as d,r as g};.//# sourceMappingURL=p-8e964907.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):309
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.266170056560616
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                                                                                                                                                            MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                                                                                                                                                            SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                                                                                                                                                            SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                                                                                                                                                            SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-c280cd05.js
                                                                                                                                                                                                                                                                                                            Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5848), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5848
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.07508157350467
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:+mFok6yqh8IgaQOz2/gp45YSXkDgsy0awi2Yg+QOg2isbgWbQGaNGAxDNen8BnYi:+yokG8I7Igp45YSXkMDtwiC+QOg2i0gR
                                                                                                                                                                                                                                                                                                            MD5:2DC648449363D907184954D7D6B07421
                                                                                                                                                                                                                                                                                                            SHA1:06D6C6DB057A050BD5F547B0550F29C9F4CA06AC
                                                                                                                                                                                                                                                                                                            SHA-256:93EF22BA1FC54C29811E9F9C0A2A760F1BEBC774FC9D52A06E69F05630996742
                                                                                                                                                                                                                                                                                                            SHA-512:417F67A6CC19BCA2EBA66E748F451BA996A6D489EACF6954A29A72AA9A78DC7134C3184F345EB125F07916E0EA01DCCDEFDDC78B1F6ECBBEBCA4078F918CFF7E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:let _gknBrainTabOuterContainer;let _gknBrainTabToggleButton;let _gknBrainTabFrame;const availableProducts=["genesys-cloud-cx","genesys-engage-on-premises","genesys-multicloud-cx","pureconnect"];const availableThemes=["light","dark","navy"];braintab.init=(win,doc,attachId,id,_)=>{addDeveloperFunctions();listenForParentMessages(win,doc);_gknBrainTabOuterContainer=buildOuterContainer(doc,id);setBrainTabTheme(braintab.theme??"light");const e=doc.getElementById(attachId);if(e){e.appendChild(_gknBrainTabOuterContainer)}else{doc.documentElement.appendChild(_gknBrainTabOuterContainer)}if(firstTimeSeeingBrainTab()){const t=new Date;t.setDate(t.getDate()+25);window.onload=()=>{setTimeout(()=>{document.cookie="_gknBrainTabSeen=true;expires="+t.toString()+";path=/";_gknBrainTabToggleButton?.classList.add("braintabAnimation");setTimeout(()=>{_gknBrainTabToggleButton?.classList.remove("braintabAnimation")},3e3)},3e3)}}if(braintab.onInit){braintab.onInit(_gknBrainTabOuterContainer)}};const addDevelop
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1216), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1407307789642775
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:Iq7uNmkJ0exyAXiLVW9s4WsYomptvoduu/eplGmuo5llfPX6c:omgPyASylmHgdf/QlGmP5l9PX6c
                                                                                                                                                                                                                                                                                                            MD5:0CB167860F9788FD94998F6A4C748B45
                                                                                                                                                                                                                                                                                                            SHA1:B90B4B432E49ACE9E0B7EC6519F92349E667F82E
                                                                                                                                                                                                                                                                                                            SHA-256:CA2CBEB632E363962FCC9CB3B0FE6DDB3B9089C272178E445073249B3BE59423
                                                                                                                                                                                                                                                                                                            SHA-512:338B0A0F194BB983EBAAEF840B9C784FB18A8AFC37D02327EAC75314F474E3CE4CCBE35416CD3A27D6FD5061B631FB114A897EC5F52A445C424405DF371074BB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.genesys.com/wp-content/themes/genesys-kraken/script/utmstocookie.min.js
                                                                                                                                                                                                                                                                                                            Preview:function qq(t){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=new RegExp("[\\?&]"+t+"=([^&#]*)").exec(location.search);return null===e?"":decodeURIComponent(e[1].replace(/\+/g," "))}function mc(t,e,m){var n=new Date,c="";m&&(n.setDate(n.getDate()+m),c="expires="+n.toUTCString()+";"),document.cookie=t+"="+e+";"+c+"domain=genesys.com;path=/;"}function dc(t){document.cookie=t+"=; expires=Thu, 01 Jan 1970 00:00:00 UTC; domain=genesys.com; path=/;"}function gc(t){for(var e=t+"=",m=document.cookie.split(";"),n=0;n<m.length;n++){for(var c=m[n];" "===c.charAt(0);)c=c.substring(1);if(0===c.indexOf(e))return c.substring(e.length,c.length)}return!1}function utm_track(){var t={};qq("utm_source")&&(t.longtermutmsource=qq("utm_source")),qq("utm_medium")&&(t.longtermutmmedium=qq("utm_medium")),qq("utm_campaign")&&(t.longtermutmcampaign=qq("utm_campaign")),qq("utm_term")&&(t.longtermutmterm=qq("utm_term")),qq("utm_content")&&(t.longtermutmcontent=qq("utm_content")),qq("gclid")&&(t.gclid__c=qq("
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3146
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.163915544239142
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:rRSWrkRPDCMEaCnY0X+omo5HupGFykDqU+AMVBn3Mtmm5owU/MiCTwlcQawiqt9E:6RPD+aCh3jupGFBHMvnctb6Mvxqt99Qz
                                                                                                                                                                                                                                                                                                            MD5:173A2111B9CFB8270A0A92B70511295A
                                                                                                                                                                                                                                                                                                            SHA1:ED57D73050795E6D52EA1C6AB324C0DDDAE6D54D
                                                                                                                                                                                                                                                                                                            SHA-256:BF22CC37FCEDFA0177022580A632F8F4910FF883D9411C936E268456A30E4DEC
                                                                                                                                                                                                                                                                                                            SHA-512:261A963E1B1B39C8E0FC46290FE7B9F5BF6745682AB198792563427CFCD86A50AC5B0293AD8C67D603F534539D387B53A0465A2A7261D5103922D6684D7CFE5E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="181" height="170" viewBox="0 0 181 170" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M59.1517 169.132C26.6095 169.132 0.5 139.985 0.5 104.403C0.5 59.7356 28.5015 17.3398 68.9901 1.06276C72.0173 -0.0728415 75.4228 -0.0728415 78.45 1.06276C81.4772 2.5769 83.7476 4.84811 84.8828 7.87639C85.6396 9.39053 85.6396 10.9047 85.6396 12.4188V87.3687H78.0716V12.7973C78.0716 12.0403 78.0716 11.6617 77.6932 10.9047C77.3148 9.76906 76.1796 8.63346 75.0444 8.25492C73.9092 7.87639 72.3957 7.87639 71.2605 8.25492C34.1774 23.3963 8.06796 62.7639 8.06796 104.403C8.06796 136.2 30.7719 161.94 59.1517 161.94H73.5308C76.1796 161.94 78.45 159.669 78.45 157.019V104.781H86.018V156.641C86.018 163.454 80.342 169.132 73.5308 169.132H59.1517Z" fill="#FF4F1F"/>.<path d="M64.8277 69.5774C53.0973 69.5774 43.6374 60.1141 43.6374 48.3795H51.2053C51.2053 55.9502 57.2597 62.0068 64.8277 62.0068C68.6117 62.0068 72.0172 60.4926 74.2876 58.2214C76.9364 55.5717 78.45 52.1649 78.45 48.758L84 48.3795C84 5
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.115180069134045
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                                                                                                                                                            MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                                                                                                                                                            SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                                                                                                                                                            SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                                                                                                                                                            SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):302
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.815181956601061
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:AdHTNMbbDRW6AHWAE4yzCJlULozXZWRX92krxQVWPtion:A9T4DRWvqCJQhNPtPjn
                                                                                                                                                                                                                                                                                                            MD5:11891E56B21EF212646813D0C4EA7CBA
                                                                                                                                                                                                                                                                                                            SHA1:551F11B0CBC7C375882D86E36FFACF91315F2F0F
                                                                                                                                                                                                                                                                                                            SHA-256:A8B7B84D44132390C300FBF7B86357C3E63B2B2BBBCAE0E2320FF494DA55A26E
                                                                                                                                                                                                                                                                                                            SHA-512:D3937828A4856A2CFA7C153378ADD203EF913FF4937B0A209ACF7483565581690B1061F5BCA74EC1F8877315901BCBDE7FF94556AFEC32168E05DC5DC0F54544
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function smallSearch() {. document.getElementsByClassName("search-icon button").classList.toggle("show");.}..$(document).ready(function() {. // Toggles search for screens smaller than 768px. $(".search-icon.button").click(function() {. $(".search-form").toggleClass("show");. });.});
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.886721130203609
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                                                                                                                                                            MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                                                                                                                                                            SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                                                                                                                                                            SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                                                                                                                                                            SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):26000
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.376670451126573
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                                                                                                                                                            MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                                                                                                                                                            SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                                                                                                                                                            SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                                                                                                                                                            SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                                                                                            MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                                                                                            SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                                                                                            SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                                                                                            SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.180988357700392
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:tVvnjuqxntXtFJFK5rry3HkPTkoyLa0o34qVTbvzmHU:rn3tZmVruX9qN
                                                                                                                                                                                                                                                                                                            MD5:69C9AF4E367E1D2F21D007F2C86AF583
                                                                                                                                                                                                                                                                                                            SHA1:4ED673E7D95C8BE240750AEC87D8B366067962F0
                                                                                                                                                                                                                                                                                                            SHA-256:E23D3109D00639897BD63F2E05F61D3351C1708975C96B5BE5FD01BAF6750B86
                                                                                                                                                                                                                                                                                                            SHA-512:7AB854BB3C9B1698A5AE48F14A6D105AE22AC6F226100FFAC6DD597BD69367D1463727010F6234139099493EE8AC42ACA36FF9D87356E83F2B8CE8F3FF07C83F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/help.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C3.58125 0 0 3.58125 0 8C0 12.4187 3.58125 16 8 16C12.4187 16 16 12.4187 16 8C16 3.58125 12.4187 0 8 0ZM8 14.5C4.41563 14.5 1.5 11.5841 1.5 8C1.5 4.41594 4.41563 1.5 8 1.5C11.5844 1.5 14.5 4.41594 14.5 8C14.5 11.5841 11.5844 14.5 8 14.5ZM8 10.5C7.4375 10.5 7 10.9375 7 11.5C7 12.0625 7.40938 12.5 8 12.5C8.53438 12.5 9 12.0625 9 11.5C9 10.9375 8.53438 10.5 8 10.5ZM9.03438 4H7.4375C6.21875 4 5.25 4.96875 5.25 6.1875C5.25 6.59375 5.59375 6.9375 6 6.9375C6.40625 6.9375 6.75 6.59375 6.75 6.1875C6.75 5.8125 7.03438 5.5 7.40938 5.5H9.00625C9.40938 5.5 9.75 5.8125 9.75 6.1875C9.75 6.4375 9.625 6.62813 9.40625 6.75313L7.625 7.84375C7.375 8 7.25 8.25 7.25 8.5V9C7.25 9.40625 7.59375 9.75 8 9.75C8.40625 9.75 8.75 9.40625 8.75 9V8.9375L10.1594 8.0625C10.8156 7.65625 11.2219 6.9375 11.2219 6.1875C11.25 4.96875 10.2812 4 9.03438 4Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1477
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.211903865499257
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:TO9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqTC:TuunyXXbBPv21ms4hXvaKvasTGDjoXrC
                                                                                                                                                                                                                                                                                                            MD5:D4F4D686B2B1E51BD9A7FE047C859926
                                                                                                                                                                                                                                                                                                            SHA1:C944CB2935D8F6FA24F6A4961895EBA0E1AB92F4
                                                                                                                                                                                                                                                                                                            SHA-256:1071A02395A31F5EFE61142BFBDBB12BA134FAE8201B4A0A0251BF828BC2DAE5
                                                                                                                                                                                                                                                                                                            SHA-512:A706925E770584D229C9E83676FBD577CA3B16C3CD8403A5B28CAFDD59E576685DB3806A7D81DDEACEA3719BB8B9622A776F7E8B0B1B4D2128CA2C07CFA556DD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-f956d7ef.js
                                                                                                                                                                                                                                                                                                            Preview:import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4636)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):143837
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.829402241792662
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:Y+Ubuhx2bNKtQiWnUOyQfXZmytyBhxqZWAVWCjhG45aOqt11hBz:YqkQOoOykXZmy+nQG45a7dz
                                                                                                                                                                                                                                                                                                            MD5:6E970A6271E1EFA464317A489E4FD5A3
                                                                                                                                                                                                                                                                                                            SHA1:C6B9A88603E63B4C59601C7E3674B2909F68D49B
                                                                                                                                                                                                                                                                                                            SHA-256:487EB9B8C4E900889FCB9BD6F9CAF88B523A2A3F73C2A23F377801330407E77F
                                                                                                                                                                                                                                                                                                            SHA-512:091D1893F2C8C2087532C2AA8DE703A7FAFA17D8A929CEA003EE3E135A69953DCDDEBD6993E95AFC76AAC8388AB63385C2BC0821B218045AD42603EA97DDD01F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/searchui/v2.10119/js/templates/templates.js
                                                                                                                                                                                                                                                                                                            Preview:Coveo.TemplateCache.registerTemplate("CardSalesforceCase", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\" style=\"width: 32px; vertical-align: middle;\">\n <div class=\"CoveoIcon\" data-small=\"true\" data-with-label=\"false\">\n </div>\n </div>\n <div class=\"coveo-result-cell\" style=\"text-align:left; padding-left: 10px; vertical-align: middle;\" role=\"heading\" aria-level=\"2\">\n <a class=\"CoveoResultLink\"></a>\n </div>\n </div>\n <div class=\"coveo-result-row\" style=\"padding-top:10px; padding-bottom:10px\">\n <div class=\"coveo-result-cell\">\n <span class=\"CoveoFieldValue\"\n data-field=\"@objecttype\"\n data-helper=\"translatedCaption\"\n style=\"border: 1px solid #BCC3CA; border-ra
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.467257017727889
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:0ULdtB2Iwik25Ew3CVnadv2FTqoGwjF+zhV3KWvwRkRFEIKjNMQIwFzqoGwjF+zA:NjBtfk25Ewdv+qbwJM4fTNpqbwJM4nfb
                                                                                                                                                                                                                                                                                                            MD5:8ADF45F5D42D4FED95F0CFB61B36F5C4
                                                                                                                                                                                                                                                                                                            SHA1:1DA3E983F68518DEBF264DD41D1FAA820A3C754C
                                                                                                                                                                                                                                                                                                            SHA-256:7E6EDEBDD4205833E5DCADE105D672FA75072817D59C1D3EEABD9AE6436BB728
                                                                                                                                                                                                                                                                                                            SHA-512:6DBA3C8B350C42E0E45B809306552492502BEE3461BCC20192186FFD1FD4F25443866B8F5497CEC8B4CA4DCC5E0F7AB689045B5A6CC90C51AD5653B33A07125D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:$(document).ready(function () {. if ( window.location.hash !== '' && !window.location.hash.includes ('#q')) {. const element = document.querySelector(window.location.hash);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. setTimeout(. function() . {. console.log('force scroll into view', window.location.hash, element);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. }, 1000);. }.});
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):591
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.5453817083481685
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:6v/7KE6ToPKse0vIuJZdXtaSCBMZ/UNtqHFfzwn8dGqyXoK9W6l7:8Kse0wKdXMSCBhNoFfzi8dGqOHl7
                                                                                                                                                                                                                                                                                                            MD5:37BDEC2DBAE2F0351181F5F0B67B0B02
                                                                                                                                                                                                                                                                                                            SHA1:D7113BD6D51C00A4F234BA7CD4B1096A96EBEEE0
                                                                                                                                                                                                                                                                                                            SHA-256:E54233C1B758EBB058A143C0303932CD11F0F29E3423C4DD31D483DEF8747936
                                                                                                                                                                                                                                                                                                            SHA-512:1E65916A3FB465A2261006BF49F2FA413A71B418C124673FDFA9CE2E175C17EA9080B0423871A5D75A86832F33529B167F4A4E3F65F958F07B6C19E9728AB58F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....IDAT8...Kh\e....9s.3.I..&6.l....n$....(X.Dt.U.....D.....E.EE......$.BB ...jSs..%3.9..$3.....>.....s....N|.LW..F.ji.. .....x9..)..9..6>8wf0w.v....R)6..9Ki...Rf>h.}.......u^~.W'..W...i.e...A..Vew...j..1.G....8.................B.....4...8jk.Z"..O..._..b{.f..X......u.N..0.:......>....,....Q.K.>.|.T.T..A.j. ..81........YYb.J......u...w@.z.d....1..n.......Ko%_.;.{S.?J......f..Gx.$..{.[7..3.O....:.....cv..s....>3.\.pj.....E........q^...b......d...S.1...?A.H..7>.o..v.1.".Ev6..%....I.F...Z...... ......r.xy...O.O...........IEND.B`.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4307
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1458
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.100985788786739
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                                                                                                                                                            MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                                                                                                                                                            SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                                                                                                                                                            SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                                                                                                                                                            SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.250413838213239
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:0FRgSA5fd1IrSA5znzIiRR79WrKZOKNLfbTzrBAp8kBHNKBAWUuM1C+W4Mhqd4f:0f2fb2DzIq5EKZhbWmkL2AWvaCp4Mhqa
                                                                                                                                                                                                                                                                                                            MD5:95E2855D4001FEB5C86DA94A6BBC3ED8
                                                                                                                                                                                                                                                                                                            SHA1:B24CD374A686BD1CB7C7CA1E4BA9A17B8819C87A
                                                                                                                                                                                                                                                                                                            SHA-256:93002898AB44BE7416B4DACE089F9A6A34821F12ED8ACDCE22487DB86FFD2F19
                                                                                                                                                                                                                                                                                                            SHA-512:50F03811040485F72D89170F08BC730E7D43411131361C30C0B01E10AC66ADEF06CC2776A0F5CE9302BD49311CF136CB69B8BC531A3E3B737DCDE98E1247FB7D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{p as e,b as t}from"./p-886325de.js";export{s as setNonce}from"./p-886325de.js";(()=>{const s=import.meta.url,t={};return""!==s&&(t.resourcesUrl=new URL(".",s).href),e(t)})().then((s=>t([["p-cfc440ac",[[1,"static-filter",{caption:[1],expression:[1],bindings:[32],active:[32]}]]]],s)));
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18308)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):18928
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.641565573664448
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                                                                                                                                                                                                                                                                            MD5:14829D397567F087775A174778343B90
                                                                                                                                                                                                                                                                                                            SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                                                                                                                                                                                                                                                                            SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                                                                                                                                                                                                                                                                            SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40030), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):40030
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.492932509948402
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:+dCju88TblVvHVdY38QaRTecPmEtsNZlhv6SFD3l1:KCwVvHVdY3L6sZlhv6SFDj
                                                                                                                                                                                                                                                                                                            MD5:EDA068758A791CDE7629FE25B9DC45DE
                                                                                                                                                                                                                                                                                                            SHA1:44780EC87F7CFA1A6CE8BAD9A89CD8EF86A2E77D
                                                                                                                                                                                                                                                                                                            SHA-256:29DE63815640395A1068115FBF5259167557296CE2F535B20EA60C76FC4DE214
                                                                                                                                                                                                                                                                                                            SHA-512:145302E63C6D14B87114A5019E6EC3BF9BBBD7D3D07990616A297D571E310E1297DD0188815F76BA0A5189E90C689C27A71C380919220764BD0DD7B670049A78
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38
                                                                                                                                                                                                                                                                                                            Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@font-face{font-family:dearflip;src:url(data:application/font-woff;base64,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
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):89795
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.290870198529059
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                                                                                            MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                                                                                                                                                            SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                                                                                                                                                            SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                                                                                                                                                            SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):396
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.957190960795893
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                                                                                                                                                            MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                                                                                                                                                            SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                                                                                                                                                            SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                                                                                                                                                            SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-3699e07e.js
                                                                                                                                                                                                                                                                                                            Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18308)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):18928
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.641565573664448
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                                                                                                                                                                                                                                                                            MD5:14829D397567F087775A174778343B90
                                                                                                                                                                                                                                                                                                            SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                                                                                                                                                                                                                                                                            SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                                                                                                                                                                                                                                                                            SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.google.com/js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js
                                                                                                                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4036
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                            MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                            SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                            SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                            SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9463), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):9463
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.150636274279601
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:NUt+0Ey4foIpySLhwbLTSz2oU7YgENzOWjsmSRD9pkx3AvrGH4f:H0sH6bLuz4sgEdjs3D9Kx3Alf
                                                                                                                                                                                                                                                                                                            MD5:EBBC78AB709B1A05D9DBFFC6A480AF43
                                                                                                                                                                                                                                                                                                            SHA1:EA5A74E6077503BBBDCDE906D44B0CE164AAD1E8
                                                                                                                                                                                                                                                                                                            SHA-256:361E6E5B9682BEA415E40B00ABFF3A85F35C58AA461730E6BB478D509DFA4A7C
                                                                                                                                                                                                                                                                                                            SHA-512:9B64CCB0D38867E7FF072C3DD4920A7E52BE3AD68930FE4ADDD9ACECE66D8862FA0603B0CB01C2D5CF2C76097B09640EE64ADD1A31FF25C6EA73FB0AFAC5461D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2
                                                                                                                                                                                                                                                                                                            Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                                                                                            MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                                                                                            SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                                                                                            SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                                                                                            SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (351)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):390
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7105285889548165
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                                                                                                                                                            MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                                                                                                                                                            SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                                                                                                                                                            SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                                                                                                                                                            SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):3146
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.163915544239142
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:rRSWrkRPDCMEaCnY0X+omo5HupGFykDqU+AMVBn3Mtmm5owU/MiCTwlcQawiqt9E:6RPD+aCh3jupGFBHMvnctb6Mvxqt99Qz
                                                                                                                                                                                                                                                                                                            MD5:173A2111B9CFB8270A0A92B70511295A
                                                                                                                                                                                                                                                                                                            SHA1:ED57D73050795E6D52EA1C6AB324C0DDDAE6D54D
                                                                                                                                                                                                                                                                                                            SHA-256:BF22CC37FCEDFA0177022580A632F8F4910FF883D9411C936E268456A30E4DEC
                                                                                                                                                                                                                                                                                                            SHA-512:261A963E1B1B39C8E0FC46290FE7B9F5BF6745682AB198792563427CFCD86A50AC5B0293AD8C67D603F534539D387B53A0465A2A7261D5103922D6684D7CFE5E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/assets/images/brain.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="181" height="170" viewBox="0 0 181 170" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M59.1517 169.132C26.6095 169.132 0.5 139.985 0.5 104.403C0.5 59.7356 28.5015 17.3398 68.9901 1.06276C72.0173 -0.0728415 75.4228 -0.0728415 78.45 1.06276C81.4772 2.5769 83.7476 4.84811 84.8828 7.87639C85.6396 9.39053 85.6396 10.9047 85.6396 12.4188V87.3687H78.0716V12.7973C78.0716 12.0403 78.0716 11.6617 77.6932 10.9047C77.3148 9.76906 76.1796 8.63346 75.0444 8.25492C73.9092 7.87639 72.3957 7.87639 71.2605 8.25492C34.1774 23.3963 8.06796 62.7639 8.06796 104.403C8.06796 136.2 30.7719 161.94 59.1517 161.94H73.5308C76.1796 161.94 78.45 159.669 78.45 157.019V104.781H86.018V156.641C86.018 163.454 80.342 169.132 73.5308 169.132H59.1517Z" fill="#FF4F1F"/>.<path d="M64.8277 69.5774C53.0973 69.5774 43.6374 60.1141 43.6374 48.3795H51.2053C51.2053 55.9502 57.2597 62.0068 64.8277 62.0068C68.6117 62.0068 72.0172 60.4926 74.2876 58.2214C76.9364 55.5717 78.45 52.1649 78.45 48.758L84 48.3795C84 5
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):219933
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.567402964289814
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:VHuqE9cHsTBBOa/IiQhCrCCVjeYJGzN04JuEgVkQfl3yCPyr81GWPyi:tuNyYJNtdl3y1u7h
                                                                                                                                                                                                                                                                                                            MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                                                                                                                            SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                                                                                                                            SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                                                                                                                            SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2260)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2305
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2133539385460415
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:rn1oPIkHMa+YVUtUwk9/PDDRknGo9zJEQk4+kABpUTsjC6zeICWuaq:rQH+KUtUfBL9kGmrk4XABpAwC6zeAq
                                                                                                                                                                                                                                                                                                            MD5:DA79DA791ACAC3759FE566C2AC741772
                                                                                                                                                                                                                                                                                                            SHA1:B35C6FF3055350F0F7D3F43F4F5A1706A0A6EA12
                                                                                                                                                                                                                                                                                                            SHA-256:5B11924BCC8F6950B12D881DDE12267CD859C495DFDFB690901F355D9E9B5EBA
                                                                                                                                                                                                                                                                                                            SHA-512:3114F0A4FC01FB34E658B60FE5243CD813EBE5C15C93FB950A15FC11D026F7D5F2850F26A1910CD8A3F37F5F63C5F3E86E0B89250AA1403A752B3DBAA6537388
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{r as t,f as s,h as i,H as e,g as o}from"./p-5925f187.js";import{x as r,q as n}from"./p-4fb8ce4b.js";import{I as c}from"./p-1e3b01c2.js";import"./p-e9c4f463.js";import"./p-1580513b.js";const a="atomic-icon{display:inline-block;fill:currentColor;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon{height:auto}}atomic-icon>svg{width:100%;max-height:100%;aspect-ratio:1 / 1;height:auto}@supports not (aspect-ratio: 1 / 1){atomic-icon>svg{height:auto}}";const h=a;var u=undefined&&undefined.__decorate||function(t,s,i,e){var o=arguments.length,r=o<3?s:e===null?e=Object.getOwnPropertyDescriptor(s,i):e,n;if(typeof Reflect==="object"&&typeof Reflect.decorate==="function")r=Reflect.decorate(t,s,i,e);else for(var c=t.length-1;c>=0;c--)if(n=t[c])r=(o<3?n(r):o>3?n(s,i,r):n(s,i))||r;return o>3&&r&&Object.defineProperty(s,i,r),r};class f extends Error{static fromStatusCode(t,s,i){return new f(t,`status code ${s} (${i})`)}static fromError(t,s){return new f(t,"an error",s)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.467257017727889
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:0ULdtB2Iwik25Ew3CVnadv2FTqoGwjF+zhV3KWvwRkRFEIKjNMQIwFzqoGwjF+zA:NjBtfk25Ewdv+qbwJM4fTNpqbwJM4nfb
                                                                                                                                                                                                                                                                                                            MD5:8ADF45F5D42D4FED95F0CFB61B36F5C4
                                                                                                                                                                                                                                                                                                            SHA1:1DA3E983F68518DEBF264DD41D1FAA820A3C754C
                                                                                                                                                                                                                                                                                                            SHA-256:7E6EDEBDD4205833E5DCADE105D672FA75072817D59C1D3EEABD9AE6436BB728
                                                                                                                                                                                                                                                                                                            SHA-512:6DBA3C8B350C42E0E45B809306552492502BEE3461BCC20192186FFD1FD4F25443866B8F5497CEC8B4CA4DCC5E0F7AB689045B5A6CC90C51AD5653B33A07125D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:$(document).ready(function () {. if ( window.location.hash !== '' && !window.location.hash.includes ('#q')) {. const element = document.querySelector(window.location.hash);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. setTimeout(. function() . {. console.log('force scroll into view', window.location.hash, element);. element.scrollIntoView({ block: "start", inline: "nearest", behavior: 'smooth' });. }, 1000);. }.});
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5949
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.594320444426478
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:ImxEoUiMKYHNLEsy8Td2wCRQvQ5HQpvxCWiN4QuQAQlD7EkLaPQ5Ud:IKEoUlHLcRBepvQWc4xi7hCQ2d
                                                                                                                                                                                                                                                                                                            MD5:AED83B1CC8BF30FBAB1F63F6FED312FC
                                                                                                                                                                                                                                                                                                            SHA1:2B222421FE952D73B6293A033E9DADBEB06B1257
                                                                                                                                                                                                                                                                                                            SHA-256:AFD31240AF2D0015423A987E3497CE7FD44FE905DC8A687A04E2A7ED55F0C90A
                                                                                                                                                                                                                                                                                                            SHA-512:DB4D2D853747D473F351296100B453BF1F7D12AB2BF73B4D14D47DC1E09E8AFFB04C90ABFB1602593D32D712A164CC69138CAEB32AFAD2145FA9B5B7560C94BE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:// ==UserScript==.// @name Copy Shortlink button.// @author =xavier roy, sophie bogard=.// @namespace https://rcstaging.wpengine.com/.// @version 1.0.// @description Adds a custom button to the WordPress admin bar to copy the shortlink URL from the header link..// @match https://rcstaging.wpengine.com/*.// @grant none.// ==/UserScript==..(function () {. 'use strict';.. function sanitize_title_with_dashes(str) {. str = str.replace(/^\s+|\s+$/g, ''); // trim. str = str.toLowerCase();.. // remove accents, swap . for n, etc. var from = "................................../_,:;";. var to = "aaaaeeeeiiiioooouuuuncescrzyuudtn------";.. for (var i = 0, l = from.length; i < l; i++) {. str = str.replace(new RegExp(from.charAt(i), 'g'), to.charAt(i));. }.. str = str.replace('.', '-') // replace a dot by a dash . .replace(/[^a-z0-9 -]/g, '') // re
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):547
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.106722188173828
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                                                                                                                                                            MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                                                                                                                                                            SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                                                                                                                                                            SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                                                                                                                                                            SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-e9c4f463.js
                                                                                                                                                                                                                                                                                                            Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):9141
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (351)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):390
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7105285889548165
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                                                                                                                                                            MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                                                                                                                                                            SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                                                                                                                                                            SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                                                                                                                                                            SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-cfb3c589.js
                                                                                                                                                                                                                                                                                                            Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4722
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.674063352153878
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:1iQHB86bRgyftWcdrJSEghkq8KFe75079NnCobfp1VbIOHVb5aCc:ZhRBftWErJehL8mS079NnC43JIEJ5G
                                                                                                                                                                                                                                                                                                            MD5:E6872C90592C095AC4B05FC37CB2F2C0
                                                                                                                                                                                                                                                                                                            SHA1:B71B3312EC6BD7CBAADD947CC95042496E0410F3
                                                                                                                                                                                                                                                                                                            SHA-256:509F2E49500FBAEB5D7E1959071F2922B693D0135080E2871E124EC8BDD08BB2
                                                                                                                                                                                                                                                                                                            SHA-512:0954A67931C7FE8E5918D35B35066C20E7A3ABDF477BA92FA48C3783CBA390C41C8C933C40B2E06E7916D3F3F6F565543EC21BAE822933941F26F3F13C5E6651
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4163
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                                                                                                            MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                                                                                                            SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                                                                                                            SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                                                                                                            SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910
                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1052
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.356158604378275
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:tom1uXMME8WTH1xyhajgFLGsapxfq24QrPQEigJugK5DRnKn:PiWLfjgFLGs4oGrPxigJ+dxM
                                                                                                                                                                                                                                                                                                            MD5:35AB064408E34C9312C4556FC186B956
                                                                                                                                                                                                                                                                                                            SHA1:DA5CABC09731AFB2E6C172F040065AE0F53BE914
                                                                                                                                                                                                                                                                                                            SHA-256:9EF0037A675DFE0F5C9D3FDFDC2048B8BED0068D23400D1BACFA8B823C4A4872
                                                                                                                                                                                                                                                                                                            SHA-512:74B994D59DF24EF0AB311BA5DDDDD78A35609EC1391540AB4021AEB5F2E35AFC78B9BA959691B14200FC3335506F408F76ABF56A7AFE5D854BDAD731A6C9D7FE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/assets/icons/arrow-down-navy.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg width="37" height="20" viewBox="0 0 37 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.5869 0.413138C36.7178 0.543766 36.8217 0.698948 36.8926 0.869793C36.9635 1.04064 37 1.22379 37 1.40876C37 1.59373 36.9635 1.77689 36.8926 1.94773C36.8217 2.11858 36.7178 2.27376 36.5869 2.40439L19.7119 19.2794C19.5812 19.4103 19.426 19.5142 19.2552 19.5851C19.0844 19.656 18.9012 19.6925 18.7162 19.6925C18.5313 19.6925 18.3481 19.656 18.1773 19.5851C18.0064 19.5142 17.8512 19.4103 17.7206 19.2794L0.845608 2.40439C0.581551 2.14033 0.433208 1.78219 0.433208 1.40876C0.433208 1.03533 0.581551 0.677192 0.845608 0.413136C1.10966 0.14908 1.4678 0.000734713 1.84123 0.000734729C2.21466 0.000734746 2.5728 0.14908 2.83686 0.413136L18.7162 16.2953L34.5956 0.413138C34.7262 0.282179 34.8814 0.178277 35.0523 0.107383C35.2231 0.0364904 35.4063 -6.96643e-08 35.5912 -6.1579e-08C35.7762 -5.34937e-08 35.9594 0.0364904 36.1302 0.107384C36.3011 0.178277 36.4562
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1965
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9635335403208787
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:kUK+d0okmIK1uhI6tE0X1sdqN9Izz5sHE5K/:DdwgUqcEQ7IzziHJ
                                                                                                                                                                                                                                                                                                            MD5:15000EB780ECD6C50B9583630735E169
                                                                                                                                                                                                                                                                                                            SHA1:070D75036E3849C30C120EA0262810860D139560
                                                                                                                                                                                                                                                                                                            SHA-256:E02E29A4137E0DA71E33975B162986B63FD772F9EFCA3B939E47B5B893ECB0A8
                                                                                                                                                                                                                                                                                                            SHA-512:0BA821CC91D5E787D21150B19606DF5E75C73EA2DF2E4D4C11EB504BCF52091A984F7405A8639090852537F11669130A199B406695645400AB6194F743A6BFE7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.66699 5.77739H1.66699C1.1148 5.77739 0.666992 6.26809 0.666992 6.84234V14.4819C0.666992 15.0869 1.1148 15.5468 1.66699 15.5468H3.66699C4.21918 15.5468 4.66699 15.0561 4.66699 14.4819V6.87315C4.66699 6.29788 4.22012 5.77739 3.66699 5.77739ZM16.667 7.0067C16.667 5.74349 15.7279 4.71519 14.5742 4.71519H11.4536C11.7514 3.85981 11.917 3.12017 11.917 2.68528C11.917 1.52788 11.0982 0.330078 9.72762 0.330078C8.27105 0.330078 7.87262 1.44091 7.5523 2.33327C6.56293 5.0898 5.66699 4.60664 5.66699 5.53393C5.66699 5.9736 5.99074 6.35541 6.41762 6.35541C6.58187 6.35541 6.7473 6.29647 6.88543 6.17529C9.28418 4.07382 8.69699 1.97372 9.72762 1.97372C10.2301 1.97372 10.417 2.41032 10.417 2.68563C10.417 2.93916 10.1797 4.03992 9.61856 5.13705C9.55462 5.2619 9.52274 5.40024 9.52274 5.53838C9.52274 6.01503 9.87993 6.32938 10.2727 6.32938H14.5727C14.9014 6.35952 15.167 6.65058 15.167 7.0067C15.167 7.3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1216), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1407307789642775
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:Iq7uNmkJ0exyAXiLVW9s4WsYomptvoduu/eplGmuo5llfPX6c:omgPyASylmHgdf/QlGmP5l9PX6c
                                                                                                                                                                                                                                                                                                            MD5:0CB167860F9788FD94998F6A4C748B45
                                                                                                                                                                                                                                                                                                            SHA1:B90B4B432E49ACE9E0B7EC6519F92349E667F82E
                                                                                                                                                                                                                                                                                                            SHA-256:CA2CBEB632E363962FCC9CB3B0FE6DDB3B9089C272178E445073249B3BE59423
                                                                                                                                                                                                                                                                                                            SHA-512:338B0A0F194BB983EBAAEF840B9C784FB18A8AFC37D02327EAC75314F474E3CE4CCBE35416CD3A27D6FD5061B631FB114A897EC5F52A445C424405DF371074BB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function qq(t){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=new RegExp("[\\?&]"+t+"=([^&#]*)").exec(location.search);return null===e?"":decodeURIComponent(e[1].replace(/\+/g," "))}function mc(t,e,m){var n=new Date,c="";m&&(n.setDate(n.getDate()+m),c="expires="+n.toUTCString()+";"),document.cookie=t+"="+e+";"+c+"domain=genesys.com;path=/;"}function dc(t){document.cookie=t+"=; expires=Thu, 01 Jan 1970 00:00:00 UTC; domain=genesys.com; path=/;"}function gc(t){for(var e=t+"=",m=document.cookie.split(";"),n=0;n<m.length;n++){for(var c=m[n];" "===c.charAt(0);)c=c.substring(1);if(0===c.indexOf(e))return c.substring(e.length,c.length)}return!1}function utm_track(){var t={};qq("utm_source")&&(t.longtermutmsource=qq("utm_source")),qq("utm_medium")&&(t.longtermutmmedium=qq("utm_medium")),qq("utm_campaign")&&(t.longtermutmcampaign=qq("utm_campaign")),qq("utm_term")&&(t.longtermutmterm=qq("utm_term")),qq("utm_content")&&(t.longtermutmcontent=qq("utm_content")),qq("gclid")&&(t.gclid__c=qq("
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1836
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                                                                                                            MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                                                                                                            SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                                                                                                            SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                                                                                                            SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):200651
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.528846942625663
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:DJzwizDGLETutBA0e5yptcY0/H8+SEQDmKD0C8rT/aR:D/GLgutwYOWx0C8rT/y
                                                                                                                                                                                                                                                                                                            MD5:39D9367D88F31B7A6B40F18F2D2D8305
                                                                                                                                                                                                                                                                                                            SHA1:5DAC6C19FE3681FC7D096255D23A539B0B9DF2BC
                                                                                                                                                                                                                                                                                                            SHA-256:5FA2B45CB9C14342913808293A6A15B5245879DAD91502E29473BA45A5BB0AD7
                                                                                                                                                                                                                                                                                                            SHA-512:4DE33F8E732ECF30FB8C11EAB078041EBEBEE7CDB978FDF44274DE5251A38C80D1AD5468B140753DAE43EBB9B20B97F76003FEF084FDD663B586A4328923D513
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-5ZF38NP&l=dataLayer
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Etry{if(!document.querySelector(\"script[src*\\x3d'elqCfg']\")){var _elqQ=_elqQ||[];_elqQ.push([\"elqSetSiteId\",\"1260946616\"]);_elqQ.push([\"elqUseFirstPartyCookie\",\"t.mktg.genesys.com\"]);_elqQ.push([\"elqTrack
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7227)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7922
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.28175985215148
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:+FiTmm1lgpxGEZ9acfhUam7pRL7n1NxyeeRQvD/ZE/3imGo7gX:ooHlgpxH9lm7pRLLByee+vjy/Io0X
                                                                                                                                                                                                                                                                                                            MD5:EF6429EDDD505D0EC4F82D06A33C4191
                                                                                                                                                                                                                                                                                                            SHA1:5BB830C3D5170AE1DF76F7E125E90BFA4C38AD9E
                                                                                                                                                                                                                                                                                                            SHA-256:F06AE2A72C13401C1FB664900224AC6C167C2FC540D644C114122B35EE85852E
                                                                                                                                                                                                                                                                                                            SHA-512:28C01467FFAE32746F7B844F915FEE57CBF45D815AD4064CEF866415AAEC82DB4BD4AFC859973A83A03981C552501812B59ADB6FB10743EA382A08C2E562599B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:let n,e,t=!1;const l={},o=n=>"object"==(n=typeof n)||"function"===n;function s(n){var e,t,l;return null!==(l=null===(t=null===(e=n.head)||void 0===e?void 0:e.querySelector('meta[name="csp-nonce"]'))||void 0===t?void 0:t.getAttribute("content"))&&void 0!==l?l:void 0}const c=(n,e,...t)=>{let l=null,s=!1,c=!1;const r=[],u=e=>{for(let t=0;t<e.length;t++)l=e[t],Array.isArray(l)?u(l):null!=l&&"boolean"!=typeof l&&((s="function"!=typeof n&&!o(l))&&(l+=""),s&&c?r[r.length-1].t+=l:r.push(s?i(null,l):l),c=s)};if(u(t),e){const n=e.className||e.class;n&&(e.class="object"!=typeof n?n:Object.keys(n).filter((e=>n[e])).join(" "))}const a=i(n,null);return a.l=e,r.length>0&&(a.o=r),a},i=(n,e)=>({i:0,u:n,t:e,$:null,o:null,l:null}),r={},u=n=>U(n).h,a=new WeakMap,f=n=>"sc-"+n.m,d=(n,e,t,l,s,c)=>{if(t!==l){let i=F(n,e),r=e.toLowerCase();if("class"===e){const e=n.classList,o=h(t),s=h(l);e.remove(...o.filter((n=>n&&!s.includes(n)))),e.add(...s.filter((n=>n&&!o.includes(n))))}else if(i||"o"!==e[0]||"n"!==e[1])
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.001101; 2014Roboto-Regular
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):162876
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.532050095534921
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:jgWSNgHPoqWL1MMeFchiZ414XtvlbjybHp/rGazzxla34cS2FXzyuDAbM5hDWH3b:jrsHYt56Nklyuk8WMoBiul
                                                                                                                                                                                                                                                                                                            MD5:AC3F799D5BBAF5196FAB15AB8DE8431C
                                                                                                                                                                                                                                                                                                            SHA1:CB0CB91A31F43293BD7042DDAB945CE161C29D3D
                                                                                                                                                                                                                                                                                                            SHA-256:F0E5A21BF5C95E4C1BCE2BE98A3656EBCC6D42A21F41C4E3EBF69DD815702E54
                                                                                                                                                                                                                                                                                                            SHA-512:A8B7F0F8759FCE064B8576429A59A0B18BFC7A6AA3B140AF43EC665FFAAD2A1CB27A2BD745435113894EC5D607A3EA706F92C19CA5A233D87F464362DD6063CB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Regular.ttf
                                                                                                                                                                                                                                                                                                            Preview:........... GDEF.W.Y.......DGPOSJr....0..R$GSUB.....dT....OS/2...........`cmap@.Iv...|....cvt $A..../....Lfpgmg.\...-D....gasp............glyf.....9....6hdmx78..........head.F.....,...6hhea.......d...$hmtx..........loca..g...0(....maxp........... name5ScY...(....post.m.d....... prept...../..............*Y._.<...................N......0.s.................l.....I...J.0.............................T.................................3.......3.....f..................P.!....!....GOOG.@.........f.... ........:... . .....d...........................w.~.n...i...e.e.g.......&.r.....N.....5.%.....L...~.s.~...~.].~.^.~.5.~...~...~.M.~.p.~.d.......)...H.d.........K./.j.8.......5.w.?.......l...s.z.....-...j.5.....N.............v.......m.......P...1.0.........=...9.......V.....H.(.....X.@.....y.9.Z.m.}...0.\..._.=.]...<.}.`.h.......................j.....[.}....._..... ._.....i.....!...+...).......X...@.........q.......`.i...[...i...........Z.X.f.I.[.......f.n...J.Z...x.....F.a...B...>...{.......C
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):51489
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                                                                                                            MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                                                                                            SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                                                                                            SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                                                                                            SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v5-font-face.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):22367
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.542626302580642
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                                                                                                                                                                                                                                                                                                            MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                                                                                                                            SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                                                                                                                            SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                                                                                                                            SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                                                                                                                                                                                                                                                                                            Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1063869
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                                                                                                            MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                                                                                            SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                                                                                            SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                                                                                            SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):105
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.684038051338345
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:TMQXQrItKd3vFmR20gJYRnd7HkBKSDdEpXjK3K04:A0Qk4dgbDRd7HkPdAzCJ4
                                                                                                                                                                                                                                                                                                            MD5:A73A847C9901B6A03E2AF29D426BF40A
                                                                                                                                                                                                                                                                                                            SHA1:2AE36F40B9219BF1CE61E6C7E550BB3AD49CE086
                                                                                                                                                                                                                                                                                                            SHA-256:AB9F337C8F514F585D5FD8B1D23819DB207878B3515C4C439BE5295E042D7A2A
                                                                                                                                                                                                                                                                                                            SHA-512:1BC36E756B2C00A96EC4E5967EE1F9E1EBBB7C69DD46D3D52309BE769F7BDC64ECCB529AC17B08B4C2A262D314935D10247B67DF6A6B60EA9EFDF6BF3FA5DDE0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:function languageSelector() {. document.getElementById("dropdown-content").classList.toggle("show");.}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):13326
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.23660038963297
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:dIO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:adACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                                                                                            MD5:E913BAFF1CA41F381764EB9811418550
                                                                                                                                                                                                                                                                                                            SHA1:3969DFC377B9EBDC2904146BFB1D081056E9A265
                                                                                                                                                                                                                                                                                                            SHA-256:1BF0E24FDA222FEC494DA493D074D01845DBE0BBD0E5707F4341A9862CACAE05
                                                                                                                                                                                                                                                                                                            SHA-512:997046E4D50BF3BA25D7BF9355102FC3F5DE9AF18658D4A2CB4F6AB8B2B1A87628C49420883AA10D1612E0A0F76433B865BD3C0C42B76FB5128BF45A3C82C39D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:window.FontAwesomeKitConfig = {"id":59894909,"version":"6.6.0","token":"853cc076a0","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{"solid-users-circle-plus":{"v":1,"u":"e000"}},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"assets/853cc076a0/83187063/custom-icons.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):854
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.085992539016266
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:ztZBMOt8U0TwMKZYUax51dBo5LXAZYUBWFAv3PXQXSFqkp:zXqGV0TZWYzfCZ0YAWFAv3PXQXSFR
                                                                                                                                                                                                                                                                                                            MD5:04947EAE4CEA55663528222E8AFCB902
                                                                                                                                                                                                                                                                                                            SHA1:FFFE8814462FEB149F3A3000E862A5ED13BE107E
                                                                                                                                                                                                                                                                                                            SHA-256:214A18E10A4329E415433447E92B1966361208B7D97BB68998A4D1C94751DE04
                                                                                                                                                                                                                                                                                                            SHA-512:B41E48257CC38CCB727D46BD5A9AAB2EE18E756BC9F2BBF1B2463BA5F348BABC65D1A4CEE5343E948228CE6F8B5CC3940185604400909A6C75FB324EBF948025
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-8e964907.js
                                                                                                                                                                                                                                                                                                            Preview:import{g as n}from"./p-be9f77c9.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function e(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var t;const e={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(t=n.analytics)!==null&&t!==void 0?t:{};Object.assign(c,u());Object.assign(e,c);return e}export{o as a,t as b,e as c,u as d,r as g};.//# sourceMappingURL=p-8e964907.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):964
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.271947264636285
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:t3v1usVx2QaphDSgx7V9LL/HFHVYyQvgB2gYg3+cl/CnAnK/:xbH21plJthH8gB2aRdCAi
                                                                                                                                                                                                                                                                                                            MD5:A296251F771170CA0AA2B6D0CF5AE32D
                                                                                                                                                                                                                                                                                                            SHA1:54C96E3CFAE96133471E92FFB7355CD709239C92
                                                                                                                                                                                                                                                                                                            SHA-256:E3BCC304FE235026731F9DBF3806555D147D6781E3FF733FD114F2F010FB3978
                                                                                                                                                                                                                                                                                                            SHA-512:24B73F371D9D2BE6C286CBE1CE6E29E1A74E795AE76591873D83330B0726DDCBB9584C50F974D6A89D8C1EEA8C39509F562DA630D8B569838A06F808F31A414E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.0926 2.91813L10.4689 0.585628C10.0445 0.210691 9.47148 3.125e-06 8.87734 3.125e-06L2.5 0C1.25723 0 0.25 0.895313 0.25 2L0.250229 14C0.250229 15.1044 1.25746 16 2.50023 16H11.5C12.7375 16 13.75 15.1 13.75 14V4.33125C13.75 3.80313 13.5145 3.29375 13.0926 2.91813ZM12.0625 14C12.0625 14.2761 11.8106 14.5 11.5 14.5H2.5007C2.18999 14.5 1.9382 14.2761 1.9382 14L1.9375 2.00407C1.9375 1.72794 2.18936 1.50407 2.5 1.50407H8.125V4C8.125 4.55219 8.62879 5 9.25 5H12.0309V14H12.0625ZM3.625 8.75C3.625 9.16563 4.00469 9.5 4.46875 9.5H9.53125C9.99883 9.5 10.375 9.16563 10.375 8.75C10.375 8.33438 9.99883 8 9.53125 8H4.46875C4.00469 8 3.625 8.3375 3.625 8.75ZM9.53125 11H4.46875C4.00469 11 3.625 11.3375 3.625 11.75C3.625 12.1625 4.00293 12.5 4.46875 12.5H9.53125C9.99707 12.5 10.375 12.1641 10.375 11.75C10.375 11.3359 9.99883 11 9.53125 11Z" fill="#23395D"/>.</svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):56213
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1155818290841575
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:XAhwngo06O/aRaRmYUabHoUskc1ZjJwtqC:XAhwngoI/aRaRmYUaXWgH
                                                                                                                                                                                                                                                                                                            MD5:98949C4DFB60694AC713A1D32461A8CA
                                                                                                                                                                                                                                                                                                            SHA1:FE50B7B501FA9F8AF075445F64597DA49B94F239
                                                                                                                                                                                                                                                                                                            SHA-256:B4F0FCEC6C91AEADA8469EA25755F9F4FBB8BED27FF0650AD1A511E90C3EE802
                                                                                                                                                                                                                                                                                                            SHA-512:ECBCB2C7907C51A0F7C7D32B82EF47A1C2AD32CFFD772D73D2A776D138CA428B8EEAD3936483134E8E4BFAD8AEDDD000E489847441B9A0F34AFB95D29602F2D7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{k as n,J as s}from"./p-ab4b10d6.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-c258ee3b.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-5d2c1523.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1392
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.5935021697692875
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:uChU04yqXVH4ax4V4pSd2dLvD7cGYLrYwS0acybH7TQ1P4W8hS4YR5QkVUhN:/5sFHdEkS+cGmrYwBybbTQhwUTfuN
                                                                                                                                                                                                                                                                                                            MD5:EEFB059BBC37C41DC82F4CDAA12B5559
                                                                                                                                                                                                                                                                                                            SHA1:AF7E8F98CCDAF02AEF1FCC0E0DD534FB52F2A05D
                                                                                                                                                                                                                                                                                                            SHA-256:287F41B91C6A36AF3B0A59CADE65F32EB59B8B69BC6EA13829C9814845757B74
                                                                                                                                                                                                                                                                                                            SHA-512:F8BA41EC967DC23FF27E0047429F291E68C12BC62EA7521B4EF47381E17C7AE418639518EE3CB26ADD653620742556918F572B0756D2D51C6E2264D513A2D5E4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:const queryString = window.location.search;..function selectRNRadioButton(selection) {. const radioButtons = document.querySelectorAll(".fedramp-toggle-input");. for (let i = 0; i < radioButtons.length; i++) {. radioButtons[i].checked = radioButtons[i].value == selection;. }. const rnSections = document.querySelectorAll(".rn-toggle-section");. for (let i = 0; i < rnSections.length; i++) {. let section_classes = rnSections[i].getAttribute("class");. if (section_classes.includes(selection)) {. rnSections[i].setAttribute("style", "display: block;");. // Create datatable API instance for announcements table to recalculate columns widths. let table = $('table.announcements-all').DataTable();. if (table.context.length != 0) {. table. .order([2, 'desc']). .page.len(100). .columns.adjust(). .draw();. }. }.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):514495
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5960201478852625
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ovJhkBL3dzqiJN11jlPd26GBgI0oJoz1iSRd0C8rT/3Ql4J:YJhkBL3dzqiJN11ZV2xD0oJWGiI
                                                                                                                                                                                                                                                                                                            MD5:097C62C6D80A2FF54A9614EBC60C1651
                                                                                                                                                                                                                                                                                                            SHA1:08B68E5A543FAD2870CB1DDA9F2AB99618676A8D
                                                                                                                                                                                                                                                                                                            SHA-256:51D2BCBA10E695F4B2CD3628EE84EAE6458CF8396FCEE42389AC287F6FB423B4
                                                                                                                                                                                                                                                                                                            SHA-512:F84A3685815D866FFC2F39D867D52297836C38DECD8DA5DFE31B56EED3A0F8B376474A2A094B0D6A296D0356E606B9641135E47ADA7966CDA0D28C7133557A41
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"53",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){try{return!eval(window==window.top)}catch(a){return\"(not set)\"}})();"]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){function b(a){try{return a?a.replace(\/([a-zA-Z0-9\\.\\+_-`~!#\\$%\\^\u0026*\\(\\)]+(@|%40|%2540)[a-zA-Z0-9\\.\\+_\\-`~!#\\$%\\^\u0026*\\(\\)]+\\.[a-zA-Z0-9\\.\\+_-`~!#\\$%\\^*\\(\\)]+)\/gi,\"REDACTED\"):!1}catch(c){return a}}return b})();"]},{"function":"__u","convert_null_to":"(not set)","convert_undefined_to":"(not set)","convert_false_to":"(not set)","vtp_component":"QUERY","vtp_queryKey":"debug","vtp_enableMultiQueryKe
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1323 x 272, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):30977
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.860987426016042
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:uPTkHiSxrIut6NpmF94we5SHU5WEOLVDfOfErmtVruwUz0X:zqj9b5SHUIESLX6tEYX
                                                                                                                                                                                                                                                                                                            MD5:C10B15393488CD2818A49C87F3C7EB07
                                                                                                                                                                                                                                                                                                            SHA1:9870312457595E07534902E8EE3DB2B0F16D01A2
                                                                                                                                                                                                                                                                                                            SHA-256:0F6551A8569B2C8A55BC8BC1A74FA98211447B4A3C91466D5FAA6BDB0AF720AE
                                                                                                                                                                                                                                                                                                            SHA-512:21EFDE4B1786D6FEB24E09E76B889B30EC7F5E4A713E23A88D08AE9DC29AD10493868247A89C36913256ED80A06129DC3F914B136C4FB9A3294CAB8441E18C82
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/img/logo-main.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...+.........X.!X....sRGB........DeXIfMM.*.......i.......................................+..................|-..@.IDATx...y...-?......L..T.t.7J..+.S....T`..(..3..N....N......*.dQ........&....... uvF... ...@...... ...@...... ...@...... ...@...... ...@...x 0...6....P..6..._(..c.`^..>..@...... ...@...... ....#..2..4..9i....j....?.iIq6.|S.....yH...@...... ...@...... ....pV.D...rPf.n"..;mm........'V]........ ...@...... ...@...pV....N.......V\...0.!...@...... ...@....@G...h.n......9)......Zi98. .....C...... ...@...... ...t.......;......Ng;.x.^.Az)....dC...... ...@...... ...t..y7...m.....^.m..86T._V.....E..... ...@...... ...@....`ee...K...j5..)w....z.[^........ ...@...... ...@..8+;.."tT>R^.ay.....[.@...... ...@...... ..M.8+7it`?bG.#]...$.B...... ...@...... ....B.oV..#...........V?...62.... ...@...... ...@..='...#.@?.3.+.Wi.3.H.DtM.(ZB...... ...@...... .....5......~u.O.2L..._.HJg.... ...@...... ...@...p#..J7...^....9*......(.@...... ...@...... .
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):52316
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.093936780246344
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:TZswPJhwngo5mN6O/aRaOsIJ9QMUazhLL04K+aY1co1iw8m0HW0rwK:Fhhwngo06O/aRaRZMUaQ8mWcr
                                                                                                                                                                                                                                                                                                            MD5:7421224C40B38936897019AC210A1DD8
                                                                                                                                                                                                                                                                                                            SHA1:1643A81FC4A70B0FD435CFD004F1E0715CF42F13
                                                                                                                                                                                                                                                                                                            SHA-256:3B8E05400D887B4A876CD6B565012667D3A6ECB7E229AECA4CA52569F6CA17C5
                                                                                                                                                                                                                                                                                                            SHA-512:C799503542E6755BFB8D8370F5BD0A0F85CF1F7DFB31D7CD4CB606142D3A154FA50D4F4DE8E67963B0DBCA8B5A15211591EB1164FB61F2BFC0B2D823A2B5F91B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-14e88deb.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{m as e,p as a,t as n,x as s,y as l,z as c,o as d,E as m}from"./p-ab4b10d6.js";import{i as p,C as w,m as b}from"./p-be9f77c9.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f956d7ef.js";import{m as f,n as v,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-8e964907.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-f085f17a.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return M(r,t,i)}}function M(r,t,i){const o=(t,o)=>X(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function X(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11218)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):11219
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.034136922813198
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:h4PA13Btxq0C6E8ZUJNR6oaup3WwqKQn+WvM521ho+RUI0Hwk5:iI13tq0CLR6etuXE521GAp0Qk5
                                                                                                                                                                                                                                                                                                            MD5:E4A2F807D8A7DBEDC26F0FBD431DB14F
                                                                                                                                                                                                                                                                                                            SHA1:6C7903B4A69B0412A26DA01522CE4A4BBD19E6D9
                                                                                                                                                                                                                                                                                                            SHA-256:D519BCB13C8EFFACAB6A2F9D34DB4C71D25D95BDD9D3E95A839633684161521E
                                                                                                                                                                                                                                                                                                            SHA-512:8945800A5B373E6D8B4E4E24DEEDCEA08FB9D81539E9D3886A20F58CE700C1DF56943A3A62DBFA45A8851B78F485B926B4E6677FEB64878700B1B03FFB62A5FE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/styles-RL3UWB3S.css
                                                                                                                                                                                                                                                                                                            Preview:h1,.h1{font-weight:100;font-size:50px;line-height:60px;color:#3c4148;margin:0}h2,.h2,.h2-alt{font-weight:400;font-size:40px;line-height:50px;margin:0}.h2-alt{color:var(--genesys-csdt-brand-navy)}@media only screen and (max-width: 1020px){.h2-alt{font-size:26px;line-height:30px}}h3,.h3{margin:0;font-weight:100;font-size:35px;line-height:41px}@media only screen and (max-width: 1020px){h3,.h3{font-size:24px;line-height:28px}}h4,.h4{font-weight:400;font-size:30px;line-height:35px}.h4-alt{color:#fff}.sub-title-1{font-weight:400;font-size:22px;line-height:28px}.sub-title-2{font-weight:500;font-size:22px;line-height:28px}.sub-title-3{font-weight:500;font-size:20px;line-height:23px}@media only screen and (max-width: 1020px){.sub-title-3{padding-top:12px}}.sub-title-3-alt{font-weight:500;font-size:20px;line-height:23px;display:flex;justify-content:center}.sub-title-4{font-weight:400;font-size:16px;line-height:24px;margin-left:8px}.p-body,p.p-body{font-weight:400;font-size:16px;line-height:24px;
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):5949
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.594320444426478
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:ImxEoUiMKYHNLEsy8Td2wCRQvQ5HQpvxCWiN4QuQAQlD7EkLaPQ5Ud:IKEoUlHLcRBepvQWc4xi7hCQ2d
                                                                                                                                                                                                                                                                                                            MD5:AED83B1CC8BF30FBAB1F63F6FED312FC
                                                                                                                                                                                                                                                                                                            SHA1:2B222421FE952D73B6293A033E9DADBEB06B1257
                                                                                                                                                                                                                                                                                                            SHA-256:AFD31240AF2D0015423A987E3497CE7FD44FE905DC8A687A04E2A7ED55F0C90A
                                                                                                                                                                                                                                                                                                            SHA-512:DB4D2D853747D473F351296100B453BF1F7D12AB2BF73B4D14D47DC1E09E8AFFB04C90ABFB1602593D32D712A164CC69138CAEB32AFAD2145FA9B5B7560C94BE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:// ==UserScript==.// @name Copy Shortlink button.// @author =xavier roy, sophie bogard=.// @namespace https://rcstaging.wpengine.com/.// @version 1.0.// @description Adds a custom button to the WordPress admin bar to copy the shortlink URL from the header link..// @match https://rcstaging.wpengine.com/*.// @grant none.// ==/UserScript==..(function () {. 'use strict';.. function sanitize_title_with_dashes(str) {. str = str.replace(/^\s+|\s+$/g, ''); // trim. str = str.toLowerCase();.. // remove accents, swap . for n, etc. var from = "................................../_,:;";. var to = "aaaaeeeeiiiioooouuuuncescrzyuudtn------";.. for (var i = 0, l = from.length; i < l; i++) {. str = str.replace(new RegExp(from.charAt(i), 'g'), to.charAt(i));. }.. str = str.replace('.', '-') // replace a dot by a dash . .replace(/[^a-z0-9 -]/g, '') // re
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):6541
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7158041960890955
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:wubVDrdAACmY8mSvC6riQFRLDy9FGzRBTta+:7bVHd4Fsa+
                                                                                                                                                                                                                                                                                                            MD5:A66263CCDE49FCA46D8105339425C4BD
                                                                                                                                                                                                                                                                                                            SHA1:F23C395926AF4FF415DA4C86AC96A422E6A60BE4
                                                                                                                                                                                                                                                                                                            SHA-256:9B61B03B6D17F5340EE24641E811D1E905D68BD14214B65CF4288F86251BAF3D
                                                                                                                                                                                                                                                                                                            SHA-512:A5A42F3ECD0E5D2AAAC0BD41063C8E9F13A5F6ADFDDE3F4BE44B40B620421E659A1372AB7EC1AA9472510F42519778BD494C86BF843038B5D84FC228738C1F92
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:function activateContentSquare() {. (function () {. window._uxa = window._uxa || [];. if (typeof CS_CONF === 'undefined') {. window._uxa.push(['setPath', window.location.pathname + window.location.hash.replace('#', '?__')]);. var mt = document.createElement("script");. mt.type = "text/javascript";. mt.async = true;. mt.src = "//t.contentsquare.net/uxa/ae783fcfeefe4.js";. document.getElementsByTagName("head")[0].appendChild(mt);. } else {. window._uxa.push(['trackPageview', window.location.pathname + window.location.hash.replace('#', '?__')]);. }. })();.}..function activatePendo() {. (function (apiKey) {. (function (p, e, n, d, o) {. var v, w, x, y, z;. o = p[d] = p[d] || {};. o._q = o._q || [];. v = ['initialize', 'identify', 'updateOptions', 'pageLoad', 'track'];. for (w = 0, x = v.length; w < x; ++w)(function (m) {.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):27422
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                                                                                                            MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                                                                                            SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                                                                                            SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                                                                                            SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1323 x 272, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):30977
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.860987426016042
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:uPTkHiSxrIut6NpmF94we5SHU5WEOLVDfOfErmtVruwUz0X:zqj9b5SHUIESLX6tEYX
                                                                                                                                                                                                                                                                                                            MD5:C10B15393488CD2818A49C87F3C7EB07
                                                                                                                                                                                                                                                                                                            SHA1:9870312457595E07534902E8EE3DB2B0F16D01A2
                                                                                                                                                                                                                                                                                                            SHA-256:0F6551A8569B2C8A55BC8BC1A74FA98211447B4A3C91466D5FAA6BDB0AF720AE
                                                                                                                                                                                                                                                                                                            SHA-512:21EFDE4B1786D6FEB24E09E76B889B30EC7F5E4A713E23A88D08AE9DC29AD10493868247A89C36913256ED80A06129DC3F914B136C4FB9A3294CAB8441E18C82
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...+.........X.!X....sRGB........DeXIfMM.*.......i.......................................+..................|-..@.IDATx...y...-?......L..T.t.7J..+.S....T`..(..3..N....N......*.dQ........&....... uvF... ...@...... ...@...... ...@...... ...@...... ...@...x 0...6....P..6..._(..c.`^..>..@...... ...@...... ....#..2..4..9i....j....?.iIq6.|S.....yH...@...... ...@...... ....pV.D...rPf.n"..;mm........'V]........ ...@...... ...@...pV....N.......V\...0.!...@...... ...@....@G...h.n......9)......Zi98. .....C...... ...@...... ...t.......;......Ng;.x.^.Az)....dC...... ...@...... ...t..y7...m.....^.m..86T._V.....E..... ...@...... ...@....`ee...K...j5..)w....z.[^........ ...@...... ...@..8+;.."tT>R^.ay.....[.@...... ...@...... ..M.8+7it`?bG.#]...$.B...... ...@...... ....B.oV..#...........V?...62.... ...@...... ...@..='...#.@?.3.+.Wi.3.H.DtM.(ZB...... ...@...... .....5......~u.O.2L..._.HJg.... ...@...... ...@...p#..J7...^....9*......(.@...... ...@...... .
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):20225
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.827990902078533
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:yZ3yoZmyJ3UL+mwbyagOFA+JgkF+zqpI+Sqpv+VqpK+EqpR+HqpU+2qpb+pqpm+b:QCojf9ji2+PsokcHfWnEO
                                                                                                                                                                                                                                                                                                            MD5:D1D3710E3769A4BBEBDF33A1E23F9666
                                                                                                                                                                                                                                                                                                            SHA1:727AF47AE2E1DAE1E65A863315DD958AE3F3C60A
                                                                                                                                                                                                                                                                                                            SHA-256:D6FA5CEDA779F2B4A548A77BEE9C046C89BD20340E7579BBF607970DAAEC39BF
                                                                                                                                                                                                                                                                                                            SHA-512:9C41890EF99430D108EA8810BDBCFB98D3702359A5E0DB4603B7C8FCB8F940C80DF9CD00FC80AF6A7BC5B33D660782E143F19D9FA103C74E30A0841E94E6C4DA
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:$(document).ready(function () {.. // Perform Glossary Popover Functionality. $(".main-content").on("click", ".glossary-term", function (e) {. if (!ajaxurl) {. return;. }.. var $this = $(this);. e.preventDefault();.. var glossaryTerm = $(this).attr('data-term');.. if (!$this.attr("data-content")) {. var response = $.ajax({. type: "POST",. url: ajaxurl,. dataType: "json",. data: {. action: "return_glossary_term",. term: glossaryTerm. }. });.. response.done(function (data, textStatus, jqXHR) {. $this.attr("title", data.title);. $this.attr("data-content", data.content.replace(/(<([^>]+)>)/ig, ""));. $this.popover();. $this.popover('show');. });.. response.fail(function (jqXHR, textStatus, error) {. console.warn("Glossary term fetch failed.");. });. }. });.. // Image Maps. $(".imagehotspotter_spot").on('click touchend', function (e) {. e.pre
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):399479
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.261367237859681
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ZQZiau1BnzgjAxA0t7/lrIL+bSlSwCiSpsgRSd:ZBau1BnzgjAF7JIL+bUxCqdd
                                                                                                                                                                                                                                                                                                            MD5:FEE0957B9B2567E3F81C00C21E892420
                                                                                                                                                                                                                                                                                                            SHA1:73E9194E3EF4931870C6022C65DDA6098A58184B
                                                                                                                                                                                                                                                                                                            SHA-256:2D72E928A4CD739A39A4A5B12B24F4497329CF74A3ABE72FFB276959A8850ED6
                                                                                                                                                                                                                                                                                                            SHA-512:AB3D8DBBEBB3B03C2596E6FD0E6EFCDFC7484D3443304E2997A5B38617F48E5F59EB04255BF55E803320E0CF70C1BA0613E0647EF239B90572C8BDAE6CD7CB81
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50018)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):50063
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.088999498001297
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:yBeDykl+Ohwngo5mN6O/aRaOsIJ9g70UazKQLctCHt:keDy0hwngo06O/aRaRroUavJHt
                                                                                                                                                                                                                                                                                                            MD5:B73A3B0577D51404634F11F636A037ED
                                                                                                                                                                                                                                                                                                            SHA1:5C550C840A7E154840F0C97D465B1C86DEC98AF6
                                                                                                                                                                                                                                                                                                            SHA-256:151E3EC85A4B800C9F3C97713CAFE7DF10508AB13C4AF242732C681CA767D40C
                                                                                                                                                                                                                                                                                                            SHA-512:FC7DEA89842C78AD47CD90EBAE0FFDA41EAB7B70AE42D4E0E7EB1A7AA142ADC2753FDFD79F2EB34F2224B65FEFA37A1DE20E13C4C41E7C49E9A839E1D79BABC2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-354a18fe.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{r,g as t,d as o,h as i,H as a}from"./p-5925f187.js";import{g as e}from"./p-b9cbdd5c.js";import{u as n,d as s,v as l,w as c,r as d,o as m}from"./p-4fb8ce4b.js";import{a as w}from"./p-c86021c8.js";import{l as p}from"./p-1580513b.js";import{I as b}from"./p-1e3b01c2.js";import{u as g}from"./p-1deb66ba.js";import"./p-e9c4f463.js";const f=class{constructor(t){r(this,t);this.active=false;this.shouldHideSelf=true;this.scope=document.body;this.hiddenElements=[];this.active=false;this.source=undefined;this.container=undefined;this.shouldHideSelf=true;this.scope=document.body}hide(r){if(r.hasAttribute("aria-hidden")||r.hasAttribute("aria-live")||r.tagName.toLowerCase()==="atomic-aria-live"){return}r.setAttribute("aria-hidden","true");this.hiddenElements.push(r)}showAll(){let r;while(r=this.hiddenElements.pop()){r.removeAttribute("aria-hidden")}}hideSiblingsRecursively(r){const t=l(r);if(t===null){return}Array.from(t.children).forEach((t=>{if(t===r){return}if(t.assignedSlot&&n(this.host,t.a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):5194
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                            MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.314683913224148
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                                                                                                                                                            MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                                                                                                                                                            SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                                                                                                                                                            SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                                                                                                                                                            SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1728
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.028530846947237
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:0povCzA/A9/FvR4juDYWIYwNVHY8Vrp1H/MoGE2nLCmsvo:0CCA/ATz7IjBfufnLC8
                                                                                                                                                                                                                                                                                                            MD5:14B089CF0C7E7B7A58D8D743B6940E9E
                                                                                                                                                                                                                                                                                                            SHA1:060F4ED88A1C35C8BEF6EE117CA3F2208762DA57
                                                                                                                                                                                                                                                                                                            SHA-256:BB26F770336708C888D657BD0030CC218B098CC88933E9D231B805A2636A33B3
                                                                                                                                                                                                                                                                                                            SHA-512:DD5214BEAAE42708078E8E3AF45C9C49020C6843ABD31368B72C73FE8EE464FC5F6FE98817374423021A095FC7C29A4A6BB2A7FDFA046828C26EADD54B16F6B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Preview:<!doctype html>.<html lang="en" data-critters-container>. <head>. <meta charset="utf-8">. <title>Brain Tab</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" type="image/x-icon" href="favicon.ico">. Google tag (gtag.js) -->. <script async src="https://www.googletagmanager.com/gtag/js?id=G-WMDFV6Y7G2"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag('js', new Date());. gtag('config', 'G-WMDFV6Y7G2');. </script>.. COVEO -->. <link rel="stylesheet" href="https://static.cloud.coveo.com/searchui/v2.10119/css/CoveoFullSearch.min.css">. <script class="coveo-script" src="https://static.cloud.coveo.com/searchui/v2.10119/js/CoveoJsSearch.min.js"></script>. <script src="https://static.cloud.cove
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):105
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.684038051338345
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:TMQXQrItKd3vFmR20gJYRnd7HkBKSDdEpXjK3K04:A0Qk4dgbDRd7HkPdAzCJ4
                                                                                                                                                                                                                                                                                                            MD5:A73A847C9901B6A03E2AF29D426BF40A
                                                                                                                                                                                                                                                                                                            SHA1:2AE36F40B9219BF1CE61E6C7E550BB3AD49CE086
                                                                                                                                                                                                                                                                                                            SHA-256:AB9F337C8F514F585D5FD8B1D23819DB207878B3515C4C439BE5295E042D7A2A
                                                                                                                                                                                                                                                                                                            SHA-512:1BC36E756B2C00A96EC4E5967EE1F9E1EBBB7C69DD46D3D52309BE769F7BDC64ECCB529AC17B08B4C2A262D314935D10247B67DF6A6B60EA9EFDF6BF3FA5DDE0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function languageSelector() {. document.getElementById("dropdown-content").classList.toggle("show");.}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37481)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):37608
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1167975936124765
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:0mLwtev6lwUt0eWN3Me9DU1Vt0Zpdcsi153K0rmqeYW:eJuUmTiNrmqeYW
                                                                                                                                                                                                                                                                                                            MD5:3D8308804264C5B751F6E54734C46897
                                                                                                                                                                                                                                                                                                            SHA1:369A832EF7F8A57E9B59B84B181FDB4FC9125050
                                                                                                                                                                                                                                                                                                            SHA-256:909AE563EB34F7E4285A3A643AB5D7C21C5E6A80F3F455B949AC45F08D0389B4
                                                                                                                                                                                                                                                                                                            SHA-512:CCF07732F7A858A966AC33532803D3C7787E414B29F172D717FE82A2A2067740ED36DA7ACB99FD44483073BD94C75E8912548EC720218A2FC236888B79D12B7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.4.0 (https://getbootstrap.com/). * Copyright 2011-2018 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                                                                                                                                                                                                                                                                                                            MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                                                                                                                            SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                                                                                                                            SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                                                                                                                            SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):309
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.266170056560616
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                                                                                                                                                            MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                                                                                                                                                            SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                                                                                                                                                            SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                                                                                                                                                            SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2047), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2049
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.04173479400546
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:GgVDRTXPvC3Yg2la62xoJf380F5gUcprewxN22kGd10dc2z7ppvjC:hiIHc6pfZ5gXprLN22pd1R2pG
                                                                                                                                                                                                                                                                                                            MD5:1BDFFD2EB0F89A085E7D3BF159723BEF
                                                                                                                                                                                                                                                                                                            SHA1:A636DDF6077948ADFC44D31098700678C59254E5
                                                                                                                                                                                                                                                                                                            SHA-256:6C5B727EDC8D782E8FFF5AA5F48B78B8468C942E5A1301F927DD658FC6BFF1EA
                                                                                                                                                                                                                                                                                                            SHA-512:FF4C1674688E00951D725B8C7818A295337B40CD96BA4BFEF7B8A032B3CCFAF201AFD790B9B88394E8DA0DB8FF6F5FCC718488A5EA919A339C0A613474840F7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:@charset "utf-8";.fak.fa-solid-users-circle-plus:before,.fa-kit.fa-solid-users-circle-plus:before{content:"."}.fak,.fa-kit{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-family:Font Awesome Kit;font-style:normal;line-height:1}@font-face{font-family:Font Awesome Kit;font-style:normal;font-display:block;src:url(data:font/woff2;base64,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
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):14742
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.813466335276141
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                                                                                                                                                            MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                                                                                                                                                            SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                                                                                                                                                            SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                                                                                                                                                            SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):396
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.957190960795893
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                                                                                                                                                            MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                                                                                                                                                            SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                                                                                                                                                            SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                                                                                                                                                            SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32023)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):79433
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.319591789513902
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:shVHMivUjSTsbRFyMTopLYEH59VFZYhh573hVSlQsNAFgi:sTHMFSTskPi5+QsNAii
                                                                                                                                                                                                                                                                                                            MD5:7D5691BCBF05FEF8C4794C8C27D2F281
                                                                                                                                                                                                                                                                                                            SHA1:5EB1DAC89859E7DFAFC444728281D78BDF427407
                                                                                                                                                                                                                                                                                                            SHA-256:219E21B0E7E8452408C9A85B8B9488CA48C040BFB636B9827C880AEE68295F52
                                                                                                                                                                                                                                                                                                            SHA-512:52DE48B1259B4B8D368A0DDA6E9BACB9CFA8C799F15A5A1A2DF6BEA3E6E60D96FA1C24392ECA076B41661107DFAD35CE84BF3AFE2079CC8D797BE2858B47FA4C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function(t,e,n){!function(t){"use strict";"function"==typeof define&&define.amd?define("datatables",["jquery"],t):"object"==typeof exports?t(require("jquery")):jQuery&&!jQuery.fn.dataTable&&t(jQuery)}(function($){"use strict";function a(t){var e="a aa ai ao as b fn i m o s ",n,r,o={};$.each(t,function(i,s){n=i.match(/^([^A-Z]+?)([A-Z])/),n&&-1!==e.indexOf(n[1]+" ")&&(r=i.replace(n[0],n[2].toLowerCase()),o[r]=i,"o"===n[1]&&a(t[i]))}),t._hungarianMap=o}function r(t,e,o){t._hungarianMap||a(t);var i;$.each(e,function(a,s){i=t._hungarianMap[a],i===n||!o&&e[i]!==n||("o"===i.charAt(0)?(e[i]||(e[i]={}),$.extend(!0,e[i],e[a]),r(t[i],e[i],o)):e[i]=e[a])})}function o(t){var e=$e.defaults.oLanguage,n=t.sZeroRecords;!t.sEmptyTable&&n&&"No data available in table"===e.sEmptyTable&&ke(t,t,"sZeroRecords","sEmptyTable"),!t.sLoadingRecords&&n&&"Loading..."===e.sLoadingRecords&&ke(t,t,"sZeroRecords","sLoadingRecords"),t.sInfoThousands&&(t.sThousands=t.sInfoThousands);var a=t.sDecimal;a&&qe(a)}function i
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):14742
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.813466335276141
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                                                                                                                                                            MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                                                                                                                                                            SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                                                                                                                                                            SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                                                                                                                                                            SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/lang/en.json
                                                                                                                                                                                                                                                                                                            Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.01125506761089
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                                                                                                                                                            MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                                                                                                                                                            SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                                                                                                                                                            SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                                                                                                                                                            SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46677), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):46677
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.221754486008366
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:XGHgp3hoNS7TVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7r10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                                                                                                            MD5:70349A504137D637210D6DAEA2F7C95E
                                                                                                                                                                                                                                                                                                            SHA1:66291A5CAA2D27BEDA7A6FB9985A60564FCA468F
                                                                                                                                                                                                                                                                                                            SHA-256:8E2FFD596C0B4460F148DA17323C71C3A1CACB853B4502E5D6953CDA9B107E33
                                                                                                                                                                                                                                                                                                            SHA-512:DDEAB6B7184ADBA27B3E3E369341AA07A38478FF3B57E23AB87C163F0217C534790337518CC19FCA7704EE1B23446CFE3C680D62D314C93521C3390C9B0BC22B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (4172)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4217
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.113575756026768
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:rUv/KII3AoxIXaC/vc/LOZjviamlAd+JaeA7V2Tg/AKXGFIfzg3XdUydGGF2Lahi:r+Iw8WK+ObadUaf8RIfc3XKuHjoxf
                                                                                                                                                                                                                                                                                                            MD5:B79051E580125878542242A5115EDFE6
                                                                                                                                                                                                                                                                                                            SHA1:94DA3002E898580072966DF7BAC09EC444AF8E18
                                                                                                                                                                                                                                                                                                            SHA-256:0DB3E6BDB1D104588DA37AE0DF9DF6640DF7D99DB959D37A7069068C4900CCA8
                                                                                                                                                                                                                                                                                                            SHA-512:C25CDB9A6A46458942FD68DA0E9BEAC528ED388202FA88DAB6AD9E16BEC5E0DA03BFC7BE86F6806FBD6D5BAFF976C976EDB5E11454E6700EB9A43425365B71A7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-2c6c1aec.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{_ as e,a0 as r}from"./p-ab4b10d6.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a,b as c}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as b,R as l,a as g,b as j,c as y,d as S}from"./p-30378259.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const _=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.engine;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatch(i({
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):531
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.166911858717688
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                                                                                                                                                            MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                                                                                                                                                            SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                                                                                                                                                            SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                                                                                                                                                            SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-2002205f.js
                                                                                                                                                                                                                                                                                                            Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1742
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.745485392584192
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                                                                                                                                                            MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                                                                                                                                                            SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                                                                                                                                                            SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                                                                                                                                                            SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.js
                                                                                                                                                                                                                                                                                                            Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15127)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):15128
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.870352423421634
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:Uv+clLCx8nS51LoKiBYXaOT5du7KmHdLLw0oT5leviDOBg3U9wi7O7hN:08
                                                                                                                                                                                                                                                                                                            MD5:CCE8F115CAF190B149B46BB35EAE2318
                                                                                                                                                                                                                                                                                                            SHA1:D9831356EA2135930D6783B0DB4D1AEF85A53DC1
                                                                                                                                                                                                                                                                                                            SHA-256:282FFDFF74D3FB8642E46BE64F5A0CB9D97AC150434E1301DE0179B7770BBD85
                                                                                                                                                                                                                                                                                                            SHA-512:6F08AE0BD56C78CBF36D70CB5E3D785D8A5A505FFCDCAD02FEB9F5243AD4C46AC308BF2D1E5C4C5CAE7092FB2575268E8BDD6248C481277CC5472C986DEDD61D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/css/jquery.dataTables.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:table.dataTable{width:100%;margin:0 auto;clear:both;border-collapse:separate;border-spacing:0}table.dataTable thead th,table.dataTable tfoot th{font-weight:bold}table.dataTable thead th,table.dataTable thead td{padding:10px 18px;border-bottom:1px solid #111}table.dataTable thead th:active,table.dataTable thead td:active{outline:none}table.dataTable tfoot th,table.dataTable tfoot td{padding:10px 18px 6px 18px;border-top:1px solid #111}table.dataTable thead .sorting_asc,table.dataTable thead .sorting_desc,table.dataTable thead .sorting{cursor:pointer;*cursor:hand}table.dataTable thead .sorting{background:url("../images/sort_both.png") no-repeat center right}table.dataTable thead .sorting_asc{background:url("../images/sort_asc.png") no-repeat center right}table.dataTable thead .sorting_desc{background:url("../images/sort_desc.png") no-repeat center right}table.dataTable thead .sorting_asc_disabled{background:url("../images/sort_asc_disabled.png") no-repeat center right}table.dataTable the
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):531
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.166911858717688
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                                                                                                                                                            MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                                                                                                                                                            SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                                                                                                                                                            SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                                                                                                                                                            SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.180988357700392
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:tVvnjuqxntXtFJFK5rry3HkPTkoyLa0o34qVTbvzmHU:rn3tZmVruX9qN
                                                                                                                                                                                                                                                                                                            MD5:69C9AF4E367E1D2F21D007F2C86AF583
                                                                                                                                                                                                                                                                                                            SHA1:4ED673E7D95C8BE240750AEC87D8B366067962F0
                                                                                                                                                                                                                                                                                                            SHA-256:E23D3109D00639897BD63F2E05F61D3351C1708975C96B5BE5FD01BAF6750B86
                                                                                                                                                                                                                                                                                                            SHA-512:7AB854BB3C9B1698A5AE48F14A6D105AE22AC6F226100FFAC6DD597BD69367D1463727010F6234139099493EE8AC42ACA36FF9D87356E83F2B8CE8F3FF07C83F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C3.58125 0 0 3.58125 0 8C0 12.4187 3.58125 16 8 16C12.4187 16 16 12.4187 16 8C16 3.58125 12.4187 0 8 0ZM8 14.5C4.41563 14.5 1.5 11.5841 1.5 8C1.5 4.41594 4.41563 1.5 8 1.5C11.5844 1.5 14.5 4.41594 14.5 8C14.5 11.5841 11.5844 14.5 8 14.5ZM8 10.5C7.4375 10.5 7 10.9375 7 11.5C7 12.0625 7.40938 12.5 8 12.5C8.53438 12.5 9 12.0625 9 11.5C9 10.9375 8.53438 10.5 8 10.5ZM9.03438 4H7.4375C6.21875 4 5.25 4.96875 5.25 6.1875C5.25 6.59375 5.59375 6.9375 6 6.9375C6.40625 6.9375 6.75 6.59375 6.75 6.1875C6.75 5.8125 7.03438 5.5 7.40938 5.5H9.00625C9.40938 5.5 9.75 5.8125 9.75 6.1875C9.75 6.4375 9.625 6.62813 9.40625 6.75313L7.625 7.84375C7.375 8 7.25 8.25 7.25 8.5V9C7.25 9.40625 7.59375 9.75 8 9.75C8.40625 9.75 8.75 9.40625 8.75 9V8.9375L10.1594 8.0625C10.8156 7.65625 11.2219 6.9375 11.2219 6.1875C11.25 4.96875 10.2812 4 9.03438 4Z" fill="white"/>.</svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.987604064912269
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:tr8lfPGluCBJWVjgS5Be4ZmFvGTl+7xrJr2tV0S:t4lfPGlu/VjgS5BenFvGxqJytV0S
                                                                                                                                                                                                                                                                                                            MD5:63EAFD35D923CC1B9E5C34B6DD2EA42D
                                                                                                                                                                                                                                                                                                            SHA1:512AD461EDEF904BB70E436163AE345628CF2E1B
                                                                                                                                                                                                                                                                                                            SHA-256:B7B9DA015EFF2782DA943987B5586786E36E1575407E236F5EA69ABFAC1B13C9
                                                                                                                                                                                                                                                                                                            SHA-512:08795CA88A897E6C053A99619B5DCF8EB8B7168C7CAD683A6B5A5470A0004CE629FAF7011F5F19646052CF6636B3404AFAA41AF9ADD03E8A0421BE24AF04D569
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.7754 18.7823L26.3511 26.3028" stroke="#23395D" stroke-width="2" stroke-linecap="square" stroke-linejoin="bevel"/>.<path d="M5.00666 19.5015C0.782226 16.2303 -0.251161 10.2778 2.62352 5.77409C5.49819 1.27044 11.3325 -0.298463 16.0783 2.15599C20.8241 4.61043 22.9155 10.2784 20.9015 15.2272C18.8876 20.176 13.4325 22.7729 8.32152 21.2159" stroke="#23395D" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):56213
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1155818290841575
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:XAhwngo06O/aRaRmYUabHoUskc1ZjJwtqC:XAhwngoI/aRaRmYUaXWgH
                                                                                                                                                                                                                                                                                                            MD5:98949C4DFB60694AC713A1D32461A8CA
                                                                                                                                                                                                                                                                                                            SHA1:FE50B7B501FA9F8AF075445F64597DA49B94F239
                                                                                                                                                                                                                                                                                                            SHA-256:B4F0FCEC6C91AEADA8469EA25755F9F4FBB8BED27FF0650AD1A511E90C3EE802
                                                                                                                                                                                                                                                                                                            SHA-512:ECBCB2C7907C51A0F7C7D32B82EF47A1C2AD32CFFD772D73D2A776D138CA428B8EEAD3936483134E8E4BFAD8AEDDD000E489847441B9A0F34AFB95D29602F2D7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-0b727812.entry.js
                                                                                                                                                                                                                                                                                                            Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{k as n,J as s}from"./p-ab4b10d6.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-c258ee3b.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-5d2c1523.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):30328
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.663461882867988
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:STvohNZo/O8HniPVcLUcizrTvoUNZo/O8HniPVcLUciT:Goh/8CPCLYznoU/8CPCLYT
                                                                                                                                                                                                                                                                                                            MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                                                                                                                                                                                                                                                            SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                                                                                                                                                                                                                                                            SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                                                                                                                                                                                                                                                            SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):399479
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.261367237859681
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:ZQZiau1BnzgjAxA0t7/lrIL+bSlSwCiSpsgRSd:ZBau1BnzgjAF7JIL+bUxCqdd
                                                                                                                                                                                                                                                                                                            MD5:FEE0957B9B2567E3F81C00C21E892420
                                                                                                                                                                                                                                                                                                            SHA1:73E9194E3EF4931870C6022C65DDA6098A58184B
                                                                                                                                                                                                                                                                                                            SHA-256:2D72E928A4CD739A39A4A5B12B24F4497329CF74A3ABE72FFB276959A8850ED6
                                                                                                                                                                                                                                                                                                            SHA-512:AB3D8DBBEBB3B03C2596E6FD0E6EFCDFC7484D3443304E2997A5B38617F48E5F59EB04255BF55E803320E0CF70C1BA0613E0647EF239B90572C8BDAE6CD7CB81
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-ab4b10d6.js
                                                                                                                                                                                                                                                                                                            Preview:/**. * @license. *. * Copyright 2024 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2248
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.006007166837226
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:3mt9iF/eiE/M+koeIGVyio/e6cy/t+koeIGJ:Wy/eZ/su/eXy/dJ
                                                                                                                                                                                                                                                                                                            MD5:90B697B59837896FB24F2656C0C7BF13
                                                                                                                                                                                                                                                                                                            SHA1:3580BA71A7AE3DAB53079C9A11D4463391A95C7D
                                                                                                                                                                                                                                                                                                            SHA-256:28718AE364402AA993E6B89CECEDFD961B66AE5916A18B8BEBD88F8DCC81E63D
                                                                                                                                                                                                                                                                                                            SHA-512:90D1535CBC74158577A159E754DA6A2C73C11F2CED28E71B173498B91E8C4604A079CDB2A976758DF8DFE2FFA2AF6EC81A7133116C29DFE5FA79BB95C175984F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:(async () => {. // Resource Center - Staging. if (window.location.href.includes('rcsophiedev') || window.location.href.includes('rcstaging')) {. console.log("COVEO SANDBOX").. if (window.location.href.includes("?s=")) {. window.location.hash += window.location.hash.includes("sourcedisplayname=") ? "" : "&f-sourcedisplayname=Resource%20Center%20-%20Staging";. }. await customElements.whenDefined("atomic-search-interface");.. const searchInterface = document.querySelector("#coveosearch");. await searchInterface.initialize({. accessToken: "xx9e3e5012-d6da-4e72-8ea1-cf298d06883e",. organizationId: "genesyssandbox",. organizationEndpoints: await searchInterface.getOrganizationEndpoints('genesyssandbox'),. interfaceId: 'bbfed404-3e21-4b29-9cff-2c90de6f4b1e'. });.. // If this is the search page, send event. if (window.location.href.includes("?s=")) {. searchInterface.executeFirstSearch();. } else {. // wait for a click to effec
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):13397
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.34384696769037
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:fnVko5hUqDMzYySrtFisf3fKLDMFsD60Cld9H8mUxmYTONnArdv:fTCqgbSY3
                                                                                                                                                                                                                                                                                                            MD5:6C164C98630B8C5BB4070A49FD89715F
                                                                                                                                                                                                                                                                                                            SHA1:736AB67033F061CE8AABED4FB6F106319D957046
                                                                                                                                                                                                                                                                                                            SHA-256:E621665022BB960E60FCBED829F30A54D28484A7E2D8E46F7E5025A06608B5BF
                                                                                                                                                                                                                                                                                                            SHA-512:2EE67B474E0A2A2A3A941E68343015AE20667285E51B5FDB5D3B8C5304F5F419E938CFA4849FD58890F4FCCAA566864F11DB1B1CA83D82E6E15BE75F50AAA835
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20
                                                                                                                                                                                                                                                                                                            Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function GLTGetCurrentLang() {. var keyValue = document.cookie.match('(^|;) ?googtrans=([^;]*)(;|$)');. return keyValue ? keyValue[2].split('/')[2] : null;.}..function doGoogleLanguageTransl
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.075456346195461
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:S2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5Nu:vG2NqUsTlFNqCQXewO3JZLZ9zZF2D384
                                                                                                                                                                                                                                                                                                            MD5:578B591C348FD93915F4394D44D8FAF1
                                                                                                                                                                                                                                                                                                            SHA1:E1F0C1DF343D6328DCB95BF8DAA4594CA646559F
                                                                                                                                                                                                                                                                                                            SHA-256:66F469E1A00A6F5DC732D44F186426F0A7F096566E623CC67C249EF7855A4D73
                                                                                                                                                                                                                                                                                                            SHA-512:56311170D5DF0950B171395CD4EBC09F3ECB1DAB45C11F38431E4A678D3E94242E6921FC93952591BB281F4232ECD17932140F94F88F1254E132AA0C9E91B15E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-30378259.js
                                                                                                                                                                                                                                                                                                            Preview:import{Z as e}from"./p-ab4b10d6.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:TrueType Font data, 17 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto MediumRegularVersion 2.001152; 2014Roboto-
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):162588
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.549023153346695
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:W9ft9EqMbvLI4bbciPR98xVlBe+EUOFkNc7fG8XONIqXizYSOL0TyEQ6+wV3iwD9:wF9DMbDJbciPR98x+jKc7+vSOL0ThQ9Q
                                                                                                                                                                                                                                                                                                            MD5:FE13E4170719C2FC586501E777BDE143
                                                                                                                                                                                                                                                                                                            SHA1:08BAB5B1AB478E8AF2279B613D3A32636B85CC65
                                                                                                                                                                                                                                                                                                            SHA-256:8559132C89AD51D8A2BA5B171887A44A7BA93776E205F553573DE228E64B45F8
                                                                                                                                                                                                                                                                                                            SHA-512:C62DC07831278E29213C05D93439AACF7DA7B741FC572C28851F9D392380C6D802E3147A388C4D7A3A0F359306E50CEFC4B4E2B0B98B9235C73CB699BD6FD218
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/assets/fonts/roboto/Roboto-Medium.ttf
                                                                                                                                                                                                                                                                                                            Preview:............GPOS}.q.......Y.GSUBL.(...a....hOS/2...........`cmap@&Hr...l....cvt ..+J../....Vfpgm{.a...-4....gasp............glyf..b...9.....hdmx=?< ........head.{.........6hhea.......T...$hmtx$.D.........loca..f...0.....maxp.......x... name=coL........post.m.d...|... prep...6.................@.m_.<...................N..$...\.s.................l.....k.$.A.\.............................N.................................3.......3.....f..................P.!....!....GOOG.@.........f.... ........:... . .....d.................%.....e...`...d...c...V.Z.R.......(.....u.D.......G.<...*.....i.......Q...O...4.......u...E...h...]...........?.z...*.....<.(.[.S.......9.f.:.......e...r.j.....B...q.-.....T.............f.......`.......J...-.7.}.-.....0...).......P.1...X...1...k.5.......1.T.Z...|.0.O...O.K.S...-...R.q.y...}.....-.}.......|.s.y...O...|...O...|.!.K.....r.w.......!...........R...8.........Q.u.....}.d...^...]...........Z...].D.W.......W.m...D.W.........J._...<...7...p.......E.B.....m.......w
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23949)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):558830
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.343077367209855
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:AX3IsJxPllN5th75NxLuMPX359WbbUxY8h:+4QxPllN5th75NxLB59WbbU7h
                                                                                                                                                                                                                                                                                                            MD5:0402E56CBECC44618FB794AD7EBB3E3F
                                                                                                                                                                                                                                                                                                            SHA1:89B745AF7E89CBF73730DD87A176E3B5FFC83DAD
                                                                                                                                                                                                                                                                                                            SHA-256:2D8AB98DFCDF58AA1EE1A6B85EE04AA5216FC2901E517227F09ED569B2630AFF
                                                                                                                                                                                                                                                                                                            SHA-512:E27D393CA05E79C279C05ABEF923BA933BBDF691E869E6A44618D6B0A5FD8ECCB90323F5D163E0F6F0D53E356D5259AD809F4EA8EF2E330C22DF770F401483F3
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://braintab.genesys.com/main-Q4A7I2RQ.js
                                                                                                                                                                                                                                                                                                            Preview:var CI=Object.create;var Bc=Object.defineProperty,bI=Object.defineProperties,DI=Object.getOwnPropertyDescriptor,SI=Object.getOwnPropertyDescriptors,TI=Object.getOwnPropertyNames,Dw=Object.getOwnPropertySymbols,II=Object.getPrototypeOf,Tw=Object.prototype.hasOwnProperty,AI=Object.prototype.propertyIsEnumerable;var Sw=(e,t,n)=>t in e?Bc(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,T=(e,t)=>{for(var n in t||={})Tw.call(t,n)&&Sw(e,n,t[n]);if(Dw)for(var n of Dw(t))AI.call(t,n)&&Sw(e,n,t[n]);return e},pe=(e,t)=>bI(e,SI(t));var Qf=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),ri=(e,t)=>{for(var n in t)Bc(e,n,{get:t[n],enumerable:!0})},MI=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let o of TI(t))!Tw.call(e,o)&&o!==n&&Bc(e,o,{get:()=>t[o],enumerable:!(r=DI(t,o))||r.enumerable});return e};var O=(e,t,n)=>(n=e!=null?CI(II(e)):{},MI(t||!e||!e.__esModule?Bc(n,"default",{value:e,enumerable:!0}):n,e));var p=(e,t,n)=>new Promise((r,o)=>{var i=c=>{try{a(n
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2063757
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.485182258194218
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:ksdJjA2lWYw6LsUOwUddre2zKiKihEaHh899:pI8
                                                                                                                                                                                                                                                                                                            MD5:BE29B01506310311AC61A3656A39E159
                                                                                                                                                                                                                                                                                                            SHA1:135089E42F8B805DB45340C007343D40D462CBF3
                                                                                                                                                                                                                                                                                                            SHA-256:A87E0513728A608A7678498CA43468344C81736E5EDEA0831C79C6EEE91E1547
                                                                                                                                                                                                                                                                                                            SHA-512:16969266949676D48C261532430D229F6ADCB79C64009BE4C5E0891E89B4BB0DAEEF93FEEBB67F231A302521660C45296A24C9E4459D849B31B4398AC73C5659
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/searchui/v2.10119/js/CoveoJsSearch.min.js
                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var o=i[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(t,i,r){for(var s,a,u=0,l=[];u<t.length;u++)a=t[u],o[a]&&l.push(o[a][0]),o[a]=0;for(s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s]);for(n&&n(t,i,r);l.length;)l.shift()()};var i={},o={88:0,1:0,2:0,3:0,4:0,5:0,6:0,7:0,8:0,9:0,10:0,11:0,12:0,13:0,14:0,15:0,16:0,17:0,18:0,19:0,20:0,21:0,22:0,23:0,24:0,25:0,26:0,27:0,28:0,29:0,30:0,31:0,32:0,33:0,34:0,35:0,36:0,37:0,38:0,39:0,40:0,41:0,42:0,43:0,44:0,45:0,46:0,47:0,48:0,49:0,50:0,51:0,52:0,53:0,54:0,55:0,56:0,57:0,58:0,59:0,60:0,61:0,62:0
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7227)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):7922
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.28175985215148
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:+FiTmm1lgpxGEZ9acfhUam7pRL7n1NxyeeRQvD/ZE/3imGo7gX:ooHlgpxH9lm7pRLLByee+vjy/Io0X
                                                                                                                                                                                                                                                                                                            MD5:EF6429EDDD505D0EC4F82D06A33C4191
                                                                                                                                                                                                                                                                                                            SHA1:5BB830C3D5170AE1DF76F7E125E90BFA4C38AD9E
                                                                                                                                                                                                                                                                                                            SHA-256:F06AE2A72C13401C1FB664900224AC6C167C2FC540D644C114122B35EE85852E
                                                                                                                                                                                                                                                                                                            SHA-512:28C01467FFAE32746F7B844F915FEE57CBF45D815AD4064CEF866415AAEC82DB4BD4AFC859973A83A03981C552501812B59ADB6FB10743EA382A08C2E562599B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://unpkg.com/static-filter@0.0.3/dist/my-custom-components/p-886325de.js
                                                                                                                                                                                                                                                                                                            Preview:let n,e,t=!1;const l={},o=n=>"object"==(n=typeof n)||"function"===n;function s(n){var e,t,l;return null!==(l=null===(t=null===(e=n.head)||void 0===e?void 0:e.querySelector('meta[name="csp-nonce"]'))||void 0===t?void 0:t.getAttribute("content"))&&void 0!==l?l:void 0}const c=(n,e,...t)=>{let l=null,s=!1,c=!1;const r=[],u=e=>{for(let t=0;t<e.length;t++)l=e[t],Array.isArray(l)?u(l):null!=l&&"boolean"!=typeof l&&((s="function"!=typeof n&&!o(l))&&(l+=""),s&&c?r[r.length-1].t+=l:r.push(s?i(null,l):l),c=s)};if(u(t),e){const n=e.className||e.class;n&&(e.class="object"!=typeof n?n:Object.keys(n).filter((e=>n[e])).join(" "))}const a=i(n,null);return a.l=e,r.length>0&&(a.o=r),a},i=(n,e)=>({i:0,u:n,t:e,$:null,o:null,l:null}),r={},u=n=>U(n).h,a=new WeakMap,f=n=>"sc-"+n.m,d=(n,e,t,l,s,c)=>{if(t!==l){let i=F(n,e),r=e.toLowerCase();if("class"===e){const e=n.classList,o=h(t),s=h(l);e.remove(...o.filter((n=>n&&!s.includes(n)))),e.add(...s.filter((n=>n&&!o.includes(n))))}else if(i||"o"!==e[0]||"n"!==e[1])
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):13397
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.34384696769037
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:fnVko5hUqDMzYySrtFisf3fKLDMFsD60Cld9H8mUxmYTONnArdv:fTCqgbSY3
                                                                                                                                                                                                                                                                                                            MD5:6C164C98630B8C5BB4070A49FD89715F
                                                                                                                                                                                                                                                                                                            SHA1:736AB67033F061CE8AABED4FB6F106319D957046
                                                                                                                                                                                                                                                                                                            SHA-256:E621665022BB960E60FCBED829F30A54D28484A7E2D8E46F7E5025A06608B5BF
                                                                                                                                                                                                                                                                                                            SHA-512:2EE67B474E0A2A2A3A941E68343015AE20667285E51B5FDB5D3B8C5304F5F419E938CFA4849FD58890F4FCCAA566864F11DB1B1CA83D82E6E15BE75F50AAA835
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function GLTGetCurrentLang() {. var keyValue = document.cookie.match('(^|;) ?googtrans=([^;]*)(;|$)');. return keyValue ? keyValue[2].split('/')[2] : null;.}..function doGoogleLanguageTransl
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):3607
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.805670689336843
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:CQrRqGOS0aVoYgS0aGO1aJ91Yg1aJJoOEaiYgEavOXa4NYgXa4nOpasYgpaaObaP:DRqqpL3p8CnX3O/TNaVry5xj
                                                                                                                                                                                                                                                                                                            MD5:019FEFC5084178760E6832B12A59A6D9
                                                                                                                                                                                                                                                                                                            SHA1:16DD895B6515A18F00DA33F74C35AC356739B58E
                                                                                                                                                                                                                                                                                                            SHA-256:417D9BB4A5C3A512B4AA54C147040CED64EF6D351D39D34D36B8EC8200002604
                                                                                                                                                                                                                                                                                                            SHA-512:4CFA6D7E20A98D2CBE83F5E606104BEE49D360CDF8EA4BBCE6F8ED80913164BBC6C78858352466FC9B2CCCE4D24D2051A20F99D0228A98F0CD366D2D8CE28061
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://assets.genesyscsdt.com/styles/genesys-roboto.css
                                                                                                                                                                                                                                                                                                            Preview:/* . Due to GDPR issues, webfonts must be localized to the application or Genesys approved service and should. not directly call webfonts via fonts.googleapis.com or fonts.gstatic.com.. Fonts can be localized for custom css and downloaded from here.. See https://google-webfonts-helper.herokuapp.com/fonts/roboto?subsets=latin.*/../* Genesys Primary Branding Font - Roboto */./* roboto-100 - latin */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-display: swap;. src:. local('Roboto Thin'),. local('Roboto-Thin'),. url('/assets/fonts/roboto/Roboto-Thin.ttf') format('truetype');.}../* roboto-100italic - latin */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src:. local('Roboto Thin Italic'),. local('Roboto-ThinItalic'),. url('/assets/fonts/roboto/Roboto-ThinItalic.ttf') format('truetype');.}../* roboto-300 - latin */.@font-face {. font-family: 'Roboto';. font-sty
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):128983
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.106135158895076
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:JFlgVc+2+eI+E+eG+y+eFUOQ0eeY+br+eX:JQc+r+X+CUP+x
                                                                                                                                                                                                                                                                                                            MD5:F3BD90ED9190418715605B8AAA05DEBD
                                                                                                                                                                                                                                                                                                            SHA1:5EF128434040CDC17B99048DA8C56287894ED542
                                                                                                                                                                                                                                                                                                            SHA-256:E2FB63EA3B3D832A17E88CE1BDC0EC080117E17F1C9331697C822015E501CB13
                                                                                                                                                                                                                                                                                                            SHA-512:1B3FD80EF7F59AD36961493E9BD415D06FDA61F2073252BFD61048E369F5913193A4A72D8DB23A711E73370E09AEC05E78B0A364DA225EFBAB387B07DAADC22F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20
                                                                                                                                                                                                                                                                                                            Preview:#glt-settings.wrap {. max-width:1300px;.}..#glt-settings.wrap:after {. content:'';. display:block;. clear:both;.}..#glt-footer,.#glt-footer #google_language_translator {. display:none !important;.}..#glt-translate-trigger,.#glt-translate-trigger span {. cursor:pointer;.}..#glt-settings .glt-main-settings h3:before {. content:'\f108';.}..#glt-settings .glt-layout-settings h3:before {. content:'\f116';.}..#glt-settings .glt-floating-widget-settings h3:before {. content:'\f134';.}..#glt-settings .glt-behavior-settings h3:before {. content:'\f185';.}..#glt-settings .glt-usage-settings h3:before {. content:'\f106';.}..#glt-settings .glt-preview-settings h3:before {. content:'\f115';.}..#glt-settings .glt-flag-settings h3:before {. content:'\f227';.}..#glt-settings .glt-seo-settings h3:before {. content:'\f11e';.}..#glt-settings .glt-gtranslate-ad h3:before {. content:'\f326';.}..#glt-settings .glt-css-settings h3:before {. content:'\f119';.}..#glt-settings .glt-seo-setting
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1533
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.038787809445118
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:tVvnjuVUFn8gFxfVm/QlBk5kNOimAqYnMjyr3GWp2JR6lIo18Gg6SUsX0pIQWKKN:rnzn8gEke58qYew3GWp2JR6lIug5UsX7
                                                                                                                                                                                                                                                                                                            MD5:46F6015DAAD7EEAF6DEB9992E708FA24
                                                                                                                                                                                                                                                                                                            SHA1:CD549C9E25A3BA4CEEDF1660D8E4F8668497B81B
                                                                                                                                                                                                                                                                                                            SHA-256:0E1B75633A07E5C020FDCE724BE8E726083A332885D45B16080CECD802B1021D
                                                                                                                                                                                                                                                                                                            SHA-512:EB54CA8860071814FFF5047674B160738BB894646CEF81820B31F42EE96B0760C2BE6D52B35AD3D2B4F7887C9844C09881513103EE675E5D4F03F286419E02B0
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 0C12.4187 0 16 3.58125 16 8C16 12.4187 12.4187 16 8 16C3.58125 16 0 12.4187 0 8C0 3.58125 3.58125 0 8 0ZM8 14.5C8.23125 14.5 8.81563 14.275 9.4875 12.9875C9.7625 12.4344 9.97188 11.7625 10.175 11H5.825C6 11.7625 6.2375 12.4344 6.5125 12.9875C7.15625 14.275 7.76875 14.5 8 14.5ZM5.57812 9.5H10.4219C10.4719 9.02188 10.5 8.51875 10.5 8C10.5 7.48125 10.4719 6.97813 10.4219 6.5H5.57812C5.52812 6.97813 5.5 7.48125 5.5 8C5.5 8.51875 5.52812 9.02188 5.57812 9.5ZM10.175 5C9.97188 4.2375 9.7625 3.56562 9.4875 3.01406C8.81563 1.72562 8.23125 1.5 8 1.5C7.76875 1.5 7.15625 1.72562 6.5125 3.01406C6.2375 3.56562 6 4.2375 5.825 5H10.175ZM11.9312 6.5C11.975 6.98438 12 7.4875 12 8C12 8.5125 11.975 9.01562 11.9312 9.5H14.325C14.4406 9.01875 14.5 8.51562 14.5 8C14.5 7.48438 14.4406 6.98125 14.325 6.5H11.9312ZM10.6906 2.08156C11.1313 2.88313 11.4813 3.87812 11.7094 5H13.7688C13.1 3.71563 12.0125 2.683
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):12761
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.167614107490538
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:z+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqR:z+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUQ
                                                                                                                                                                                                                                                                                                            MD5:519144F9718F35FE70383886949043E6
                                                                                                                                                                                                                                                                                                            SHA1:E036B053041E3496AE2BB42EE891DCCB03234DB7
                                                                                                                                                                                                                                                                                                            SHA-256:FE57A27C1847898E143884265565DA2FD8989265B57BDB9F9065C0D1120EDA24
                                                                                                                                                                                                                                                                                                            SHA-512:AC282B86C2AA1B7E8BC57063A417CB661E5799F872CDFC4F0B81F89ABAE961137D564495FEC48DC49F3A826C8DE40406F063510D9F60C8D1341BDCAED5FB457B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-f085f17a.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.772615582885105
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:VKEctKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                            MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                                                                                                                                                                                                                                                                            SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                                                                                                                                                                                                                                                                            SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                                                                                                                                                                                                                                                                            SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 2879 x 751, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):124193
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.69695426041811
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3072:d0VijP+tVRKjNoPxgrBlLtmNIZ9YLV8C8IoOtoQO:R2DWmJMG8VIoO+QO
                                                                                                                                                                                                                                                                                                            MD5:286298AF34C55CB15CC5E27FB9B93930
                                                                                                                                                                                                                                                                                                            SHA1:343052EF38E6DE2B9CCD9400E1339F4C12E1B40A
                                                                                                                                                                                                                                                                                                            SHA-256:D050E43F664E813A300E83E3A832EC6A9943EAC0E9A98184979039B5C465A1B3
                                                                                                                                                                                                                                                                                                            SHA-512:810B0E27CA024400CE8911D19E4EB3421B39AE6D22DD74694CFDE03F7A2F988FA7846AE21CC328D6D6A39690514AA438DD5EA0D037F65E56E3720CE8F1C3B079
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...?................iCCPICC Profile..H....TS....{.CBIB.........B...j#$.B.1.T.....(""`C.*.*E.(.EQ..,".X...w.C..w.{..9s..g....s..@V...".).tI..;#2*....h@.x`....41+0.. 2c...{.4i.M......(..i<..@.c.i...O!..'....:..uW..'..a..i.....?...;.h0....F......J.. 1.?#....!.!l!..E...vIII.#|.a#$..&.3c..'.o9ce9..x.O.eJ...4q2w..y..[R..35..%%H|..KA..AR...E...fX......O......3..z...&/..8..G.'..:.4......j.I...Jf.J..d...G.?3!4b.3..f8-).o6.-.K....."o..^.....e.B.lmzB..l.....".l.HYo|...lL.,^....%N......e......t.].(;.D.o...6H..J...#O....V.On..*^-..'.3X...08"..<....5...u.uxO.......o.=......gf}~G.8.......3....\..J2.}Sw...@..*.........v....O...@(.....$.... .l.9 .l..@)....jp............6...A/........!..Ad...BZ.>d.YAL.....`(....!.$....P.T..B....g.4t...uA..>h.z.}.Q0......<.f.,.........8....%p.|.n./.7.n..~....J.EGi..PL.....F.$.u.\T1..U.jEu..zQ..h,..f...Nh.t...^.^..G....M.v.]t.z...C.cL1...&...Y....c*1...n...#...c...X.l.6......m.^.va...8.N.g.s...t\.n..(.<..n.../...[...x.~
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29468), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):29468
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.280265109094781
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:TnFBCpmGcODI9TjPIUpzAC0jJ6EN5OvZek:jjOmFMzUpO52Zek
                                                                                                                                                                                                                                                                                                            MD5:A1A80FF28A1FBEC767FAC503DEA2E35B
                                                                                                                                                                                                                                                                                                            SHA1:0F10DCD7EB1CBAF73AEA780BFB23926F810D8312
                                                                                                                                                                                                                                                                                                            SHA-256:1B9E9B46474BEF1F4CD4BBC0E4EE4D560CB3EA5F4BFD7F19AC7B811AABBBA0DD
                                                                                                                                                                                                                                                                                                            SHA-512:1F84DF60EC464E444BB8FF4EB0A5A5A73BBA2D21123A884FA2800A4E7666EAF4BCED41B5AD752A239899F67D32F874D96A97D2F7D64A1175EADE9C1CEB0C19DF
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:window.zeroLayer=window.zeroLayer||[],window.zeroLayer.messages=window.zeroLayer.messages||[],window.zeroLayer.tagsLoaded=window.zeroLayer.tagsLoaded||[],window.zeroLayer.v=202308211619;const chatCheckAndRemoval=()=>{try{window.zeroLayer.chatCheckRunning?(window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat():(window.zeroLayer.chatCheckRunning=!0,eval(window==window.top)&&((window.zeroLayer.messages.includes("exceed")||window.zeroLayer.messages.includes("cxwidget"))&&removeChat(),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.messages[e]=function(){try{var t=Array.prototype[e].apply(window.zeroLayer.messages,arguments)-1;"exceed"!=window.zeroLayer.messages[t]&&"cxwidget"!=window.zeroLayer.messages[t]||removeChat()}catch(e){recordEvent("error_event",e),console.warn(e)}}})),["pop","push","reverse","shift","unshift","splice","sort"].forEach((e=>{window.zeroLayer.tagsLoaded[e]=function(){try{var
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.075456346195461
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:S2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5Nu:vG2NqUsTlFNqCQXewO3JZLZ9zZF2D384
                                                                                                                                                                                                                                                                                                            MD5:578B591C348FD93915F4394D44D8FAF1
                                                                                                                                                                                                                                                                                                            SHA1:E1F0C1DF343D6328DCB95BF8DAA4594CA646559F
                                                                                                                                                                                                                                                                                                            SHA-256:66F469E1A00A6F5DC732D44F186426F0A7F096566E623CC67C249EF7855A4D73
                                                                                                                                                                                                                                                                                                            SHA-512:56311170D5DF0950B171395CD4EBC09F3ECB1DAB45C11F38431E4A678D3E94242E6921FC93952591BB281F4232ECD17932140F94F88F1254E132AA0C9E91B15E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{Z as e}from"./p-ab4b10d6.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):565
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.244504577818604
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:iJ+kVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMM:iJ+kVXj9w6Xfmrq1NH0bW1yfj
                                                                                                                                                                                                                                                                                                            MD5:526CE0F2ED9AB8DA7DB1805E3EF1C668
                                                                                                                                                                                                                                                                                                            SHA1:819B3ED817FE829CED23979995AFB0203F18FA39
                                                                                                                                                                                                                                                                                                            SHA-256:C994684C1C1C91D2E692015A15604A770C2110B540098B777BD5E486DBADFCCD
                                                                                                                                                                                                                                                                                                            SHA-512:271740E7D44D2DB874A35856DA052FDE7BF4E9A0D3671A63E2C1B07EE81CBBC9F7D7F383D3DAF74108436C09950E5A1A4C7A19E549771E65A2898532393580E1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-c258ee3b.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-5d2c1523.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):17290
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                                                                                                            MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                                                                                                            SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                                                                                                            SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                                                                                                            SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869
                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1063869
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                                                                                                            MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                                                                                            SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                                                                                            SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                                                                                            SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.314683913224148
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                                                                                                                                                            MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                                                                                                                                                            SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                                                                                                                                                            SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                                                                                                                                                            SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-8f5830b4.js
                                                                                                                                                                                                                                                                                                            Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.238914553754987
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                                                                                                                                                            MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                                                                                                                                                            SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                                                                                                                                                            SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                                                                                                                                                            SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6573
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.250759759410579
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:Kvw2f+5qzTLVZIZyudmZwAWhJNahfe12YvWPNQ+JOxT3eLawT+siv5Zs:Ko2W5iTLfIQkAma5Ne+JOJJwT+sV
                                                                                                                                                                                                                                                                                                            MD5:01AD79E44D5292AFE264A05C4701FE75
                                                                                                                                                                                                                                                                                                            SHA1:2DADE33BA12C51D8CC330193815EF8230E2BB586
                                                                                                                                                                                                                                                                                                            SHA-256:3298626D028BEEBD09B1C8E459675953F7052A61665B38B659D6438F3FD5F7E6
                                                                                                                                                                                                                                                                                                            SHA-512:223B41671491124AC419EF17FC485115DF303083CFCB460B324AB13F814CA26BD50F953E3CA1CB282F81EA69DD78306CEA5B4862F85D87C54096826EB65275AD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. Responsive 1.0.2. 2014 SpryMedia Ltd - datatables.net/license.*/.(function(m,o){var l=function(e,i){var h=function(d,a){if(!i.versionCheck||!i.versionCheck("1.10.1"))throw"DataTables Responsive requires DataTables 1.10.1 or newer";this.s={dt:new i.Api(d),columns:[]};this.s.dt.settings()[0].responsive||(a&&"string"===typeof a.details&&(a.details={type:a.details}),this.c=e.extend(!0,{},h.defaults,i.defaults.responsive,a),d.responsive=this,this._constructor())};h.prototype={_constructor:function(){var d=this,a=this.s.dt;a.settings()[0]._responsive=this;e(m).on("resize.dtr orientationchange.dtr",.a.settings()[0].oApi._fnThrottle(function(){d._resize()}));a.on("destroy.dtr",function(){e(m).off("resize.dtr orientationchange.dtr")});this.c.breakpoints.sort(function(a,c){return a.width<c.width?1:a.width>c.width?-1:0});this._classLogic();this._resizeAuto();this._resize();var c=this.c.details;c.type&&(d._detailsInit(),this._detailsVis(),a.on("column-visibility.dtr",function(){d._detailsVis(
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):51489
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                                                                                                            MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                                                                                            SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                                                                                            SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                                                                                            SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):6573
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.250759759410579
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:Kvw2f+5qzTLVZIZyudmZwAWhJNahfe12YvWPNQ+JOxT3eLawT+siv5Zs:Ko2W5iTLfIQkAma5Ne+JOJJwT+sV
                                                                                                                                                                                                                                                                                                            MD5:01AD79E44D5292AFE264A05C4701FE75
                                                                                                                                                                                                                                                                                                            SHA1:2DADE33BA12C51D8CC330193815EF8230E2BB586
                                                                                                                                                                                                                                                                                                            SHA-256:3298626D028BEEBD09B1C8E459675953F7052A61665B38B659D6438F3FD5F7E6
                                                                                                                                                                                                                                                                                                            SHA-512:223B41671491124AC419EF17FC485115DF303083CFCB460B324AB13F814CA26BD50F953E3CA1CB282F81EA69DD78306CEA5B4862F85D87C54096826EB65275AD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:/*!. Responsive 1.0.2. 2014 SpryMedia Ltd - datatables.net/license.*/.(function(m,o){var l=function(e,i){var h=function(d,a){if(!i.versionCheck||!i.versionCheck("1.10.1"))throw"DataTables Responsive requires DataTables 1.10.1 or newer";this.s={dt:new i.Api(d),columns:[]};this.s.dt.settings()[0].responsive||(a&&"string"===typeof a.details&&(a.details={type:a.details}),this.c=e.extend(!0,{},h.defaults,i.defaults.responsive,a),d.responsive=this,this._constructor())};h.prototype={_constructor:function(){var d=this,a=this.s.dt;a.settings()[0]._responsive=this;e(m).on("resize.dtr orientationchange.dtr",.a.settings()[0].oApi._fnThrottle(function(){d._resize()}));a.on("destroy.dtr",function(){e(m).off("resize.dtr orientationchange.dtr")});this.c.breakpoints.sort(function(a,c){return a.width<c.width?1:a.width>c.width?-1:0});this._classLogic();this._resizeAuto();this._resize();var c=this.c.details;c.type&&(d._detailsInit(),this._detailsVis(),a.on("column-visibility.dtr",function(){d._detailsVis(
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2063757
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.485182258194218
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:ksdJjA2lWYw6LsUOwUddre2zKiKihEaHh899:pI8
                                                                                                                                                                                                                                                                                                            MD5:BE29B01506310311AC61A3656A39E159
                                                                                                                                                                                                                                                                                                            SHA1:135089E42F8B805DB45340C007343D40D462CBF3
                                                                                                                                                                                                                                                                                                            SHA-256:A87E0513728A608A7678498CA43468344C81736E5EDEA0831C79C6EEE91E1547
                                                                                                                                                                                                                                                                                                            SHA-512:16969266949676D48C261532430D229F6ADCB79C64009BE4C5E0891E89B4BB0DAEEF93FEEBB67F231A302521660C45296A24C9E4459D849B31B4398AC73C5659
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var o=i[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(t,i,r){for(var s,a,u=0,l=[];u<t.length;u++)a=t[u],o[a]&&l.push(o[a][0]),o[a]=0;for(s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s]);for(n&&n(t,i,r);l.length;)l.shift()()};var i={},o={88:0,1:0,2:0,3:0,4:0,5:0,6:0,7:0,8:0,9:0,10:0,11:0,12:0,13:0,14:0,15:0,16:0,17:0,18:0,19:0,20:0,21:0,22:0,23:0,24:0,25:0,26:0,27:0,28:0,29:0,30:0,31:0,32:0,33:0,34:0,35:0,36:0,37:0,38:0,39:0,40:0,41:0,42:0,43:0,44:0,45:0,46:0,47:0,48:0,49:0,50:0,51:0,52:0,53:0,54:0,55:0,56:0,57:0,58:0,59:0,60:0,61:0,62:0
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21587), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):21587
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.767547715080216
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:uo8C4hGojdmCy7qGAVsq1nwGfg4xqsQMPNE:SuJ
                                                                                                                                                                                                                                                                                                            MD5:A8CABC26603541A813248EFD9B4C8C05
                                                                                                                                                                                                                                                                                                            SHA1:5D4C4DD165D4B916900D91DBBE68FD590478339E
                                                                                                                                                                                                                                                                                                            SHA-256:9C013D90EE202F7F0C56E4D0CACEA4332B8437B6BE5C25E5A449CA5AC6B0752E
                                                                                                                                                                                                                                                                                                            SHA-512:BB7CAED132D195EFFCEA6C9C1943B0E3FA857A73A8219AD0E09E28E277BB04692BE1FEA01A75275B1A10D946DCE15055333BD38235858F8E84E38C6348D96151
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):413010
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.355247239043983
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:+P2yt+VxNn3VM3xfrnCdWPGSBE7qoHSqCrvpIDyP9ucHHC:+sVxNnqpBE7qVvprC
                                                                                                                                                                                                                                                                                                            MD5:5765926C33C00069809770DCDCF3A9B5
                                                                                                                                                                                                                                                                                                            SHA1:15B6CCDB289546903BDD43CC0E953DCFED1F1173
                                                                                                                                                                                                                                                                                                            SHA-256:14F52B612BF622FEFD619468F7BE882F610EF063CF8C7848F3C3B9EFD9180F77
                                                                                                                                                                                                                                                                                                            SHA-512:D94F2A1C713A07D60D8FBE7A48A433C52C2417FABB78E21C9B5B52A8F72428E9BC5BD7AA909CB52ABB332289E7637FC2CBC46B08BE934AFA015D143E943A3A39
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function E(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1742
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.745485392584192
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                                                                                                                                                            MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                                                                                                                                                            SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                                                                                                                                                            SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                                                                                                                                                            SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):27422
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                                                                                                            MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                                                                                            SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                                                                                            SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                                                                                            SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-shims.min.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):6879
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                                                                                                            MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                                                                                            SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                                                                                            SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                                                                                            SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):7128
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.360427620526091
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                                                                                                                                                            MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                                                                                                                                                            SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                                                                                                                                                            SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                                                                                                                                                            SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-37511f39.js
                                                                                                                                                                                                                                                                                                            Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):15543
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.2109701057966955
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:I1prytJQbgJEVN66NQ6ncc7rcc7TJcL8XCL+65wwtJD76x7n5:jQ0EVNpJU35J2
                                                                                                                                                                                                                                                                                                            MD5:AEC4E842398421970E01E789BDDDC0EA
                                                                                                                                                                                                                                                                                                            SHA1:17D7DC8368E187BEEA1F54B4C3508B1886AAE6FD
                                                                                                                                                                                                                                                                                                            SHA-256:7F7BAA2C098E279B2D9A722FCDA8E43B896BBB1A117490B005521ACF98BA75E4
                                                                                                                                                                                                                                                                                                            SHA-512:41346C5C04E7E6B406BE0C518AA8ACFEA421ACF871812F15016C4A39DB3457BBFEA16900F6E54140A4F8D7D4B18DF39AF2A21F41CB9FAB4175BD5D9559A9BB3E
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="a" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 839.8 192.6" style="enable-background:new 0 0 839.8 192.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF4F1F;}...st1{fill:#4E5054;}.</style>.<g>..<path class="st0" d="M91.5,153.8C91.5,153.8,91.5,153.8,91.5,153.8L91.5,153.8L91.5,153.8z"/>..<path class="st0" d="M499.3,121.3v-99c0-12.2-9.9-22.1-22.1-22.1c-12.2,0-22.1,9.9-22.1,22.1v90.5l-28.4-31.7l0,0L361.3,7.6...c-2.7-3.1-6.1-5.1-9.7-6.3c-0.3-0.1-0.5-0.2-0.8-0.2c-0.3-0.1-0.5-0.2-0.8-0.2c-0.6-0.1-1.1-0.3-1.7-0.4c0,0,0,0-0.1,0...c-1.1-0.2-2.3-0.3-3.4-0.3c-3.2,0-6.3,0.7-9,1.9c0,0-0.1,0-0.1,0c-0.6,0.3-1.2,0.6-1.7,0.9c-0.1,0.1-0.2,0.1-0.3,0.2...c-0.5,0.3-1,0.6-1.5,0.9c-0.1,0.1-0.3,0.2-0.4,0.3c-0.4,0.3-0.8,0.6-1.2,1c-0.1,0.1-0.2,0.2-0.3,0.3c-0.1,0.1-0.2,0.2-0.3,0.3
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):413010
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.355247239043983
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:+P2yt+VxNn3VM3xfrnCdWPGSBE7qoHSqCrvpIDyP9ucHHC:+sVxNnqpBE7qVvprC
                                                                                                                                                                                                                                                                                                            MD5:5765926C33C00069809770DCDCF3A9B5
                                                                                                                                                                                                                                                                                                            SHA1:15B6CCDB289546903BDD43CC0E953DCFED1F1173
                                                                                                                                                                                                                                                                                                            SHA-256:14F52B612BF622FEFD619468F7BE882F610EF063CF8C7848F3C3B9EFD9180F77
                                                                                                                                                                                                                                                                                                            SHA-512:D94F2A1C713A07D60D8FBE7A48A433C52C2417FABB78E21C9B5B52A8F72428E9BC5BD7AA909CB52ABB332289E7637FC2CBC46B08BE934AFA015D143E943A3A39
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function E(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.983204749281448
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                                                                                                                                                            MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                                                                                                                                                            SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                                                                                                                                                            SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                                                                                                                                                            SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):22446
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                            MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                            SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                            SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                            SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                            Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):112
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.894701658468022
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:402CV18/aoVSNrlKVC9inuS8/Zp0Kth+0hk01Gib:4bCVq/grlCC99S8/ZbZhzMib
                                                                                                                                                                                                                                                                                                            MD5:9EF2067BE865C5771AF14B17CB7F4517
                                                                                                                                                                                                                                                                                                            SHA1:FF1933825B07D4BF6A50CF6CB5F3A9D44447FCB5
                                                                                                                                                                                                                                                                                                            SHA-256:A2ED0C8CC4FF9B69A906D3C32754030FC6F72BA3F82DD8EA3D67E7D6C7C35C8A
                                                                                                                                                                                                                                                                                                            SHA-512:6498484596055C4068D2984696D2F9C54B1CCBCD31D524121E8225E469D58861A494F1340534CA49D46AD027CF87723A4834A9CD6D38840FCEF88BE82702FA7A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlphY9o6vKhCBIFDXVpJucSBQ1lUdjGEgUNU1pHxRIFDQ6A4VoSFwnhkIIca43nTBIFDZSQkvoSBQ2RYZVOEhAJPrjjB06-H9sSBQ2UkJL6EhAJTVG76ZiweiwSBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                                            Preview:CigKCw11aSbnGgQICRgBCgcNZVHYxhoACgcNU1pHxRoACgcNDoDhWhoAChIKBw2UkJL6GgAKBw2RYZVOGgAKCQoHDZSQkvoaAAoJCgcNkWGVThoA
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):3186
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.957748136691714
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                                                                                                                                                            MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                                                                                                                                                            SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                                                                                                                                                            SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                                                                                                                                                            SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.js
                                                                                                                                                                                                                                                                                                            Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2047), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):2049
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.04173479400546
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:GgVDRTXPvC3Yg2la62xoJf380F5gUcprewxN22kGd10dc2z7ppvjC:hiIHc6pfZ5gXprLN22pd1R2pG
                                                                                                                                                                                                                                                                                                            MD5:1BDFFD2EB0F89A085E7D3BF159723BEF
                                                                                                                                                                                                                                                                                                            SHA1:A636DDF6077948ADFC44D31098700678C59254E5
                                                                                                                                                                                                                                                                                                            SHA-256:6C5B727EDC8D782E8FFF5AA5F48B78B8468C942E5A1301F927DD658FC6BFF1EA
                                                                                                                                                                                                                                                                                                            SHA-512:FF4C1674688E00951D725B8C7818A295337B40CD96BA4BFEF7B8A032B3CCFAF201AFD790B9B88394E8DA0DB8FF6F5FCC718488A5EA919A339C0A613474840F7C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://ka-p.fontawesome.com/assets/853cc076a0/83187063/custom-icons.css?token=853cc076a0
                                                                                                                                                                                                                                                                                                            Preview:@charset "utf-8";.fak.fa-solid-users-circle-plus:before,.fa-kit.fa-solid-users-circle-plus:before{content:"."}.fak,.fa-kit{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-family:Font Awesome Kit;font-style:normal;line-height:1}@font-face{font-family:Font Awesome Kit;font-style:normal;font-display:block;src:url(data:font/woff2;base64,d09GMgABAAAAAASoAAoAAAAACAAAAARgAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAATgCJAQgBmADCAA0yoRwywgFiFAHIIX/AwAEnv9Pp933KXITmGMhgdNkdCyBk1At5HicKbUzBMekoBwkO9PaqrRG9jNz9mxn+mrWpS02bWf/zzEjGuAX35tq1N8aKyiyKGizSBxwJ0jRBEYDysPDA4Izt5YV+Spi6XY7h9ArtGMQgBQPZrb+uSe79i/TagSAsl8f3vvz1W9nrB6XMTCBCgvbHjLeGYN6HCQyWvgNFb6D4ksmsSpB0FycVMhLpFBypawDl8ij/qXI06BIJUBzZRY/8LxbbriK8S/8wkMjY87ltQjkkHwO2CCPw5DM3DYBGCRa3c0giQ0kSUZB8ws7OxLXZvlfpGBnLI/LmAQa02RZhHPEy1ktTwusnBY4VrDQDhrtYMG0TCuX1tLaguu5Xq4eRXv+iqKXoujmv6Jo+3vRM4bYRkYX0TPG9i9GRpf50Wj7q6XR6KeRXDn6aTQyMrqInjG27zUyuoieMeQjJiH6Ny
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):12761
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.167614107490538
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:z+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqR:z+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUQ
                                                                                                                                                                                                                                                                                                            MD5:519144F9718F35FE70383886949043E6
                                                                                                                                                                                                                                                                                                            SHA1:E036B053041E3496AE2BB42EE891DCCB03234DB7
                                                                                                                                                                                                                                                                                                            SHA-256:FE57A27C1847898E143884265565DA2FD8989265B57BDB9F9065C0D1120EDA24
                                                                                                                                                                                                                                                                                                            SHA-512:AC282B86C2AA1B7E8BC57063A417CB661E5799F872CDFC4F0B81F89ABAE961137D564495FEC48DC49F3A826C8DE40406F063510D9F60C8D1341BDCAED5FB457B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://static.cloud.coveo.com/atomic/v2/p-c258ee3b.js
                                                                                                                                                                                                                                                                                                            Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-f085f17a.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):122541
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.096070018110607
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1FO:Uw/o1wIuiHlncm28lDbzzPup
                                                                                                                                                                                                                                                                                                            MD5:91CD067F79A5839536B46C494C4272D8
                                                                                                                                                                                                                                                                                                            SHA1:9C8700A19EB5D1A7C6DAB25973C40FC728DF9013
                                                                                                                                                                                                                                                                                                            SHA-256:416DFABB1BA6878336A0CC23A509CC20CD2203BA0C9E31DE37BD64410D18CB8F
                                                                                                                                                                                                                                                                                                            SHA-512:B82D1FB15E8EEC863133D7491103E86BB1CB67442509BD141F2C2730DC237C351D3A10BD4E9633EA208C39A98B6A508769C7C448AED809BEE43A83E10361C402
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):98216
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.76955127964051
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:384:t3svwzLWLnv62V/Qd+yp2cZUFCOvE8yN6RLxea6rYw3ky7TrCkN3iPlvyMrgITBF:NzLWLn+QcZUFJ5bjetYwUy7u4aB/
                                                                                                                                                                                                                                                                                                            MD5:C1421D5A42A13D3ACC0CCCC096E6E2A4
                                                                                                                                                                                                                                                                                                            SHA1:15920977412270393581EF7C8860A149203C8B2C
                                                                                                                                                                                                                                                                                                            SHA-256:8F3FD9502450939FAD1FE30CC47AA3E18CE17B886029C67B6CCC9B0E28ECFF9B
                                                                                                                                                                                                                                                                                                            SHA-512:7C579BD9F4C902FECC656E27EE340BDDEB87193B8F0074FE43DE1E8F23C3B154C24EBECC8667F575461E5690707E4E742E071141F4915868D1F959CA951D35D4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/css/dist/style-6.0.7.233.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                                                            Preview:@font-face{font-family:springwood_brush;font-style:normal;font-weight:400;src:url(../../font/springwood_brush-webfont.woff2) format("woff2"),url(../../font/springwood_brush-webfont.woff) format("woff")}:root{font-size:14px}body,html{margin:0;padding:0}html{box-sizing:border-box;height:100%;scroll-padding-top:82px;width:100%}html :where(img[class*=wp-image-]){margin:10px 0}@media only screen and (max-width:768px){html{scroll-padding-top:196px}}*,:after,:before{box-sizing:inherit}body{background-color:#f6f7f9;color:#23395d;font-family:Roboto,Arial,sans-serif;font-size:1rem;font-style:normal;font-weight:400;line-height:1.66;overflow-x:hidden}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:400;line-height:1.5;margin:20px 0}h1{font-size:2rem;font-weight:600;letter-spacing:.02em;margin-top:0}.h2,h2{font-size:1.6rem;font-weight:400;margin-bottom:24px}.h3,h3{font-size:1.4rem;font-weight:600}.h4,h4{font-size:1.15rem}.h5,h5{font-size:1.05rem}.h6,h6{font-size:1rem;font-weight:500}a{color:#2
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):547
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.106722188173828
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                                                                                                                                                            MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                                                                                                                                                            SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                                                                                                                                                            SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                                                                                                                                                            SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):4307
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11048)
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):415510
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.638230705240921
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:S4QGKFhlGLgB40oVAzWRSR9cM8rT/J295UZ9Or24Avt:bQBFh+c40oV6d5mYU
                                                                                                                                                                                                                                                                                                            MD5:E14C293DF13A36C54B2328D279D2270B
                                                                                                                                                                                                                                                                                                            SHA1:DCFEE31504E49B510F8ECED96D8D20904852E90B
                                                                                                                                                                                                                                                                                                            SHA-256:6DD46F1E612EA9B39C9239D372B26506D0BEDE61EE25818A7E428CB485B6527B
                                                                                                                                                                                                                                                                                                            SHA-512:566C01E817007CE105A5EF5544357B9174493703A68BE94848D53DDF132BFB2823A1E33AF458C9F3B888682744CA72FDA9825D7722BF12A4630C487527F11043
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-WMDFV6Y7G2&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","(apps\\.mypurecloud\\.com\\.au|apps\\.(apne2|aps1|cac1|euw2|sae1|usw2)\\.pure\\.cloud|apps\\.use2\\.us\\-gov\\-pure\\.cloud|cvent\\.com|empathyinactionbook\\.com|genesyspartner\\.force\\.com|(^|all\\.docs|appfoundry|beyond|community|content|customersuccess|docs|explore|gcaphub|help|know|mktg|purecloud|resources|value|www)\\.genesys\\.com|apps\\.inindca\\.com|apps\\.inintca\\.com|apps\\.mypurecloud\\.(com|de|ie|jp)|help\\.mypurecloud\\.com)|^genesys\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","genesys\\.com"],"tag_id":109},{"function":"__ogt_ip_mark","priority":22,"vtp_instanceOrder":0,"vtp_paramValue
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):1392
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.5935021697692875
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24:uChU04yqXVH4ax4V4pSd2dLvD7cGYLrYwS0acybH7TQ1P4W8hS4YR5QkVUhN:/5sFHdEkS+cGmrYwBybbTQhwUTfuN
                                                                                                                                                                                                                                                                                                            MD5:EEFB059BBC37C41DC82F4CDAA12B5559
                                                                                                                                                                                                                                                                                                            SHA1:AF7E8F98CCDAF02AEF1FCC0E0DD534FB52F2A05D
                                                                                                                                                                                                                                                                                                            SHA-256:287F41B91C6A36AF3B0A59CADE65F32EB59B8B69BC6EA13829C9814845757B74
                                                                                                                                                                                                                                                                                                            SHA-512:F8BA41EC967DC23FF27E0047429F291E68C12BC62EA7521B4EF47381E17C7AE418639518EE3CB26ADD653620742556918F572B0756D2D51C6E2264D513A2D5E4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233
                                                                                                                                                                                                                                                                                                            Preview:const queryString = window.location.search;..function selectRNRadioButton(selection) {. const radioButtons = document.querySelectorAll(".fedramp-toggle-input");. for (let i = 0; i < radioButtons.length; i++) {. radioButtons[i].checked = radioButtons[i].value == selection;. }. const rnSections = document.querySelectorAll(".rn-toggle-section");. for (let i = 0; i < rnSections.length; i++) {. let section_classes = rnSections[i].getAttribute("class");. if (section_classes.includes(selection)) {. rnSections[i].setAttribute("style", "display: block;");. // Create datatable API instance for announcements table to recalculate columns widths. let table = $('table.announcements-all').DataTable();. if (table.context.length != 0) {. table. .order([2, 'desc']). .page.len(100). .columns.adjust(). .draw();. }. }.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):89795
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.290870198529059
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                                                                                            MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                                                                                                                                                            SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                                                                                                                                                            SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                                                                                                                                                            SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46677), with no line terminators
                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                            Size (bytes):46677
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.221754486008366
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:XGHgp3hoNS7TVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7r10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                                                                                                            MD5:70349A504137D637210D6DAEA2F7C95E
                                                                                                                                                                                                                                                                                                            SHA1:66291A5CAA2D27BEDA7A6FB9985A60564FCA468F
                                                                                                                                                                                                                                                                                                            SHA-256:8E2FFD596C0B4460F148DA17323C71C3A1CACB853B4502E5D6953CDA9B107E33
                                                                                                                                                                                                                                                                                                            SHA-512:DDEAB6B7184ADBA27B3E3E369341AA07A38478FF3B57E23AB87C163F0217C534790337518CC19FCA7704EE1B23446CFE3C680D62D314C93521C3390C9B0BC22B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            URL:https://help.mypurecloud.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2
                                                                                                                                                                                                                                                                                                            Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7128
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.360427620526091
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                                                                                                                                                            MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                                                                                                                                                            SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                                                                                                                                                            SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                                                                                                                                                            SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                                                                                                                                                            File type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.83823646830141
                                                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                                                            • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                                                                                                                                                                                                            • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                                                                                                                                                                                                            • ZIP compressed archive (8000/1) 9.41%
                                                                                                                                                                                                                                                                                                            File name:X SBC - Virtual SBC For TrustID v1 Change Order 2024-10-09 Approved AH Clean(NON-CONFIDENTIAL).docx
                                                                                                                                                                                                                                                                                                            File size:81'749 bytes
                                                                                                                                                                                                                                                                                                            MD5:968f5824cfc7c77901e90766f9d9c4e9
                                                                                                                                                                                                                                                                                                            SHA1:f9ebd3e495c0a192bd997b9c1f6c9001bf46a56a
                                                                                                                                                                                                                                                                                                            SHA256:f321ec3ac784c38c33c13fbb076b50521e75a043f53b281f99898a7685e92210
                                                                                                                                                                                                                                                                                                            SHA512:75d34fbf08ac8c8149d333482140ba9eb05ec7ed959d8fce7be207169ccc326ba24866feec8d930b2b9308d3ec4306fa35ea374b79b17ffbb8a0b7a89f59c493
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:KKbqwGbotwS+0lnxNSjl9g28L1DvebnYoVAKfiHTmM4oe8LY:KKyotwKFkLItvebYJsDqvY
                                                                                                                                                                                                                                                                                                            TLSH:778302A9E1127C48C15B17FCE3695FF2F1309B42465A223F5AB1A2FCDE1061F23065AE
                                                                                                                                                                                                                                                                                                            File Content Preview:PK..........!....P....\.......[Content_Types].xml ...(.........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Icon Hash:35e5c48caa8a8599
                                                                                                                                                                                                                                                                                                            Document Type:OpenXML
                                                                                                                                                                                                                                                                                                            Number of OLE Files:1
                                                                                                                                                                                                                                                                                                            Has Summary Info:
                                                                                                                                                                                                                                                                                                            Application Name:
                                                                                                                                                                                                                                                                                                            Encrypted Document:False
                                                                                                                                                                                                                                                                                                            Contains Word Document Stream:True
                                                                                                                                                                                                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                                                                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                                                                                                                                                                                                            Flash Objects Count:0
                                                                                                                                                                                                                                                                                                            Contains VBA Macros:False
                                                                                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                            2024-10-31T19:44:42.595537+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449746TCP
                                                                                                                                                                                                                                                                                                            2024-10-31T19:45:20.643572+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449973TCP
                                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:28.527841091 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:34.801605940 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:34.801701069 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:34.801785946 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:34.802182913 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:34.802200079 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:35.869925976 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:35.870013952 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.511408091 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.511435986 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.511770010 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.512600899 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.512600899 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.512630939 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.843069077 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.887232065 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.887244940 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.887521029 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.887521029 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.887674093 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.887703896 CET4434973840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:36.889092922 CET49738443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:37.013722897 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:37.013848066 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:37.017005920 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:37.017218113 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:37.017256021 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.086971045 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.088253975 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.088309050 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.091474056 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.091487885 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.091590881 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:38.091610909 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:41.476537943 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:41.476644039 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:41.476766109 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:41.478502035 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:41.478538990 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.263607979 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.263686895 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.265407085 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.265433073 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.265842915 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.311013937 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.326752901 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.371335030 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594578981 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594598055 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594604969 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594614029 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594661951 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594686985 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594721079 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594734907 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.594763994 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.595330000 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.595381021 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.595387936 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.595438004 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.595478058 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.673777103 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.673824072 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.673923016 CET49746443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:42.673938990 CET44349746172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677673101 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677755117 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677800894 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677824974 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677887917 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677922964 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677942038 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.677958965 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.678101063 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.678169012 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.678395987 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.678427935 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.678452969 CET49741443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.678483009 CET4434974140.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.729624033 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.729661942 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.729756117 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.729921103 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.729938030 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.802071095 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.802659988 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.802692890 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.804589033 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.804593086 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.804619074 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:46.804625034 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593419075 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593478918 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593533039 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593548059 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593570948 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593588114 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593866110 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593878984 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.593911886 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.594194889 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.594302893 CET4434974740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.594364882 CET49747443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.614120960 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.614156008 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.614238024 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.614411116 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:47.614423990 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.698493004 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.746576071 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.764416933 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.764422894 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.765032053 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.765036106 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.765053988 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:48.765079021 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.151560068 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.151638031 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.151698112 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.151707888 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.153278112 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.153291941 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.153300047 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.153609991 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.153691053 CET4434980340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.153738022 CET49803443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.165915966 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.165942907 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.166013956 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.166192055 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:49.166203976 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.253314018 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.257952929 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.257966042 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.258591890 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.258591890 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.258599043 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.258610964 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.919599056 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.919661045 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.919715881 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.919761896 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.919769049 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.919800043 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.920104027 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.920104027 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.920114994 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.920459032 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.920542002 CET4434980440.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.920624971 CET49804443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.941287994 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.941319942 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.941634893 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.941912889 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:50.941927910 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.010277987 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.010802031 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.010835886 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.011425018 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.011431932 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.011449099 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.011460066 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.367686987 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.367753983 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.367813110 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.367835045 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.367856026 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.367870092 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.368117094 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.368129969 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.368139982 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.368479013 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.368570089 CET4434980540.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.368630886 CET49805443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.393209934 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.393240929 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.393337011 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.393727064 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:52.393738031 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.461708069 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.462184906 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.462198973 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.462795019 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.462799072 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.462831974 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.462838888 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.783284903 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.783370018 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.783411026 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.783425093 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.783442974 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.783454895 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.788158894 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.788176060 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.788197994 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.788506031 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.788582087 CET4434980640.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:53.788623095 CET49806443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238153934 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238198996 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238262892 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238388062 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238446951 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238501072 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238653898 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238670111 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238796949 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.238812923 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.126024961 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.126394987 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.126419067 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.127592087 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.127667904 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.128015041 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.128673077 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.128747940 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.128942966 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.128964901 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.129136086 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.129148006 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.130500078 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.130553961 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.131377935 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.131458998 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.177620888 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.178534985 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.178549051 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.233469009 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494245052 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494314909 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494358063 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494376898 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494409084 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494415045 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494437933 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494456053 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.494493008 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.497423887 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.497469902 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.497514009 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.497530937 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.497548103 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.497566938 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.538966894 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.560442924 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.560478926 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.560561895 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.562148094 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.562161922 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.565494061 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.565531015 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.565593958 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.565851927 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.565864086 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.565920115 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.566168070 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.566195011 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.566262007 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.567615032 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.567631006 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.568267107 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.568279028 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.568543911 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.568559885 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.583340883 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.612915039 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.612941027 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.613025904 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.613044024 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.613111019 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.614453077 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.614473104 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.614547014 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.614557028 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.614600897 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616180897 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616230965 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616264105 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616274118 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616297007 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616305113 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.616348028 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.617147923 CET49810443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.617162943 CET4434981013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.617477894 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.617557049 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.617676020 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.619466066 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.619498014 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623364925 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623388052 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623436928 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623790979 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623822927 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623883009 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623965979 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.623976946 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.624115944 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.624129057 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.238425016 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.238455057 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.238465071 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.238540888 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.238584042 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.238652945 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.249131918 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.249413013 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.249476910 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.250521898 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.250600100 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.251661062 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.251740932 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.251861095 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.251878977 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.293917894 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.356888056 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.356899977 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.356930017 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.356940985 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.356961012 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.356992006 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.357059002 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.357085943 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.357110977 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.359066963 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.359163046 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.359188080 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.400655985 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401077986 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401102066 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401113987 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401175022 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401236057 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401494980 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401525974 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401570082 CET44349822104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401595116 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.401628971 CET49822443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.402240992 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.402338982 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.402403116 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.403017044 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.404191971 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.404269934 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.404366970 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.404613972 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.404634953 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.419907093 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.419977903 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.420172930 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.420182943 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.420331001 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.420346022 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.420681000 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.421052933 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.421120882 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.421294928 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.421524048 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.421581030 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.421994925 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.422064066 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.422143936 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.422152042 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.447325945 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.452089071 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.452343941 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.452372074 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.453820944 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.453888893 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.454312086 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.454391003 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.454484940 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.454493999 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.465352058 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.467334986 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476480961 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476759911 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476788998 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476906061 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476917028 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476950884 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.476980925 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.477010012 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.477040052 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.477081060 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.477089882 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.477884054 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.477955103 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478416920 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478492975 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478511095 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478528023 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478563070 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478590965 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478637934 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478646994 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.478691101 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.479660034 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.479908943 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.479918957 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.480424881 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.480444908 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.480518103 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.480546951 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.480617046 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.481379986 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.481455088 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.482544899 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.482628107 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.482765913 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.482772112 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.485070944 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.485107899 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.485146046 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.485156059 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.485183001 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.485200882 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.496545076 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.527295113 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.527365923 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.527410984 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.576178074 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.599132061 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.599163055 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.599230051 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.599482059 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.599493027 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.600100040 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.600121021 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.600172997 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.600187063 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.600199938 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.600235939 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601108074 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601181030 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601203918 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601234913 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601492882 CET49811443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601505995 CET4434981113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601839066 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601854086 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.601906061 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.602447987 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.602459908 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.733702898 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.764187098 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.770910978 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.770951986 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771023035 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771051884 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771085024 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771509886 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771550894 CET4434981313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771605015 CET49813443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771936893 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.771962881 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.772026062 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.773397923 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.773411036 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.779089928 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.850876093 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.850891113 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.850914001 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.850934982 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.850943089 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.850984097 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.851002932 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.851057053 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.851102114 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853266954 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853276968 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853296041 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853352070 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853358984 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853378057 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.853396893 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.944188118 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.944366932 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.944403887 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.944453001 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.944511890 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.988867998 CET49821443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.988898993 CET4434982118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.004426003 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.004890919 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.004926920 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.005409956 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.005717039 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.005800962 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.005840063 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.049663067 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.049691916 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.120228052 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.140795946 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.152108908 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.152262926 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.152314901 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.155859947 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.161569118 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.161603928 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.161673069 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.162197113 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.162209034 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.168060064 CET49823443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.168075085 CET44349823104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.168732882 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.181296110 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.181320906 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.181396008 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.181879997 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.181891918 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.184036970 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.208323002 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237014055 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237026930 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237061024 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237073898 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237093925 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237129927 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237166882 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237214088 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.237243891 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240716934 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240725994 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240745068 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240789890 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240798950 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240825891 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.240839958 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258667946 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258699894 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258749962 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258769989 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258780956 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258789062 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258820057 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258825064 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258836985 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.258867979 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.261746883 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.261792898 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.261820078 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.261827946 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.261857986 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.261876106 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.277911901 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.277925014 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.277956963 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.277970076 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.277985096 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.277991056 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.278009892 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.278023005 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.278031111 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.278064966 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.278634071 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.278702974 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.281538963 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.281572104 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.281600952 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.281609058 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.281634092 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293355942 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293385983 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293395042 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293417931 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293431044 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293442011 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293442965 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293464899 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293473959 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293482065 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293504000 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293508053 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293536901 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.293581009 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.295527935 CET49820443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.295547962 CET4434982013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.295938969 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.295977116 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.296039104 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.296940088 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.296950102 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.326402903 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.355341911 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.355367899 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.355412960 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.355428934 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.355448961 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.355467081 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.356822968 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.356841087 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.356898069 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.356905937 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.356945992 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.359242916 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.359257936 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.359330893 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.359338999 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.359384060 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.363893032 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.363914013 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.363960028 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.363969088 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.364017963 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.375138044 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.375170946 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.375209093 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.375230074 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.375242949 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.375268936 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.376996994 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.377022028 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.377055883 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.377062082 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.377121925 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.378983974 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.379004002 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.379038095 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.379044056 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.379090071 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.379112005 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.384815931 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.384850979 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.384879112 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.384912014 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.384931087 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.384951115 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401460886 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401473999 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401511908 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401526928 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401539087 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401549101 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401555061 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.401587009 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.403301954 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.403354883 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.403388977 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.403394938 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.403420925 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.403436899 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.405086994 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.405102968 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.405164957 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.405172110 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.405210972 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411780119 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411798954 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411835909 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411874056 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411881924 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411916018 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411936045 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.411964893 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.412467957 CET49816443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.412478924 CET4434981613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.412844896 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.412883997 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.412950993 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.413566113 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.413585901 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.471220016 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.471241951 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.471328974 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.471350908 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.471412897 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472117901 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472157001 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472193003 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472202063 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472220898 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472224951 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472268105 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472532988 CET49815443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472548962 CET4434981513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472896099 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472917080 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.472973108 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.473552942 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.473565102 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.476675034 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.476900101 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.476979971 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.477384090 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.477782965 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.477881908 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.477925062 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.486789942 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.489084005 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.489094973 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.490221977 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.490302086 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.491199017 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.491281986 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492441893 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492481947 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492517948 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492536068 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492551088 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492552996 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492604971 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492851973 CET49814443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.492870092 CET4434981413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.493179083 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.493205070 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.493262053 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.493956089 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.493966103 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.519340038 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.529067993 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.544208050 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.544224024 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.591089964 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.622041941 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.623064041 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.623085022 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.623470068 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.623763084 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.623830080 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.623915911 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.667335987 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.787971973 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.788258076 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.788283110 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.788609982 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.788908005 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.788970947 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.789036989 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.835333109 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.841515064 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.847975016 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.847995043 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.848092079 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.848151922 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.848228931 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.848963976 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.849029064 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.849083900 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.849400997 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.849415064 CET4434982513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.849425077 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.849477053 CET49825443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.935106039 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.935379028 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.935436964 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.936219931 CET49828443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.936233997 CET44349828104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.940329075 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.940371037 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.940462112 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.940669060 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.940685034 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.986777067 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.986829996 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.986901045 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.986927032 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.986955881 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.988187075 CET49826443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.988202095 CET4434982613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.014106035 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.015017986 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.015044928 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.016575098 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.016633034 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.016973972 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.017054081 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.017174959 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.059340954 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.060652971 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.060662985 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.106492996 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.151007891 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.151374102 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.151405096 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.152441025 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.152510881 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.152970076 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.153037071 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.153167009 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.153178930 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.199989080 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.262031078 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.281126022 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.286494017 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.286501884 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.288223028 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.288309097 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.288611889 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.288697958 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.288791895 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.288796902 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.309752941 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.318692923 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.318969011 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.319001913 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.320004940 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.320070028 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.320362091 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.320427895 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.320499897 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.332439899 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.332686901 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.332707882 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.333679914 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.333959103 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.334037066 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.334059954 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.341073990 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.367335081 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.373286963 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.373303890 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.375353098 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379266977 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379296064 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379328966 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379338026 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379374981 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379385948 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379394054 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379427910 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379429102 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379447937 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.379456997 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.380139112 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382745981 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382766008 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382802963 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382812023 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382823944 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382854939 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382867098 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382884979 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382920027 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.382940054 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.388536930 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.419789076 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495090008 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495105028 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495189905 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495234013 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495270967 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495877981 CET49827443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.495892048 CET44349827143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.547736883 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.548021078 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.548032999 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.548360109 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.548667908 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.548729897 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.548794031 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.591336966 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.624388933 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.624448061 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.624490023 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.624502897 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.624516964 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.624557018 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.705416918 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.705495119 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.705555916 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.707180977 CET49832443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.707196951 CET4434983213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.724473000 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.724555016 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.724616051 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.724976063 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.725012064 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.725070953 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.725511074 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.725548029 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.725999117 CET49833443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.726012945 CET44349833104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.738495111 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.738514900 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.738568068 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.738765955 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.738785028 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743561029 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743586063 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743628025 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743650913 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743683100 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743709087 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743714094 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.743750095 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749336958 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749387026 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749407053 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749413967 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749440908 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749454975 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749537945 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749711037 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.749777079 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.750972033 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.750996113 CET4434982913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.751007080 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.751041889 CET49829443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.754611015 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.754652977 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.754709959 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755016088 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755063057 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755172968 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755414009 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755426884 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755525112 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.755567074 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.769681931 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.810264111 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822537899 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822561026 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822571039 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822598934 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822613955 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822624922 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822627068 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822647095 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822659016 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.822685003 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826739073 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826746941 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826783895 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826812983 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826822042 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826848030 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.826879025 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.833220959 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.833281040 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.833291054 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.833328962 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.833574057 CET49831443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.833587885 CET4434983113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.836874962 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.836926937 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.837037086 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.837217093 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.837235928 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888676882 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888704062 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888720989 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888756037 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888765097 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888782024 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888797045 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888808966 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888813019 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888833046 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888838053 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.888878107 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.892220020 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.892261982 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.892302990 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.892308950 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.892337084 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.892360926 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007457972 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007500887 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007534027 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007539988 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007560015 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007560968 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007579088 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.007608891 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009042978 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009076118 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009119034 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009125948 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009166956 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009269953 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.009335995 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011260033 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011288881 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011358976 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011370897 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011382103 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011826038 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011873960 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011878014 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.011919022 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.014766932 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.014827013 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.014832020 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.014847994 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.014894009 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.016060114 CET49830443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.016066074 CET4434983013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.051338911 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.051383018 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.051479101 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.051770926 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.051784992 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.051846027 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052001953 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052018881 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052158117 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052171946 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052604914 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052628994 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052681923 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052871943 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.052886009 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.053311110 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.053355932 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.053414106 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.053621054 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.053638935 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.054403067 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.054411888 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.054472923 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.054677010 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.054687023 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.055125952 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.055166960 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.055234909 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.055428028 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.055447102 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.212428093 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.212492943 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.212555885 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.213251114 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.213268995 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.356064081 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.392039061 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.392062902 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.393562078 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.393635988 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.428112030 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.428277969 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.428349018 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.481184006 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.481214046 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.530905008 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.570578098 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.570710897 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.570784092 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.596570015 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.615740061 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.616270065 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.642323017 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.665143013 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.668365955 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.668369055 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.686762094 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.709682941 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.732409000 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774405003 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774461031 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774516106 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774545908 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774616003 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774630070 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774702072 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774708986 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774799109 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.774812937 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.775286913 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.775741100 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.775835037 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.775904894 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.775969028 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.776266098 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.776406050 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.776468992 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.782069921 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.782170057 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.782486916 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.782752037 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.788800001 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.788882017 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.789091110 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.789172888 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.789367914 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.789592028 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.792304039 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.792323112 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.792335033 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.792378902 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.792388916 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.795737982 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.795763016 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.795788050 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.818176031 CET49835443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.818208933 CET44349835104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.835335016 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.839339018 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.840521097 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.840527058 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.840605974 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.906049013 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.906320095 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.906339884 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.906982899 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.907252073 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.907274961 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.907890081 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.907954931 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.908360004 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.908426046 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.908442020 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.908497095 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.908581972 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.908978939 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909053087 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909113884 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909121990 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909265995 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909275055 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909343004 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.909353018 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.910734892 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.910826921 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.910887003 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.913129091 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.913187981 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.914125919 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.914164066 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.915252924 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.915318966 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.915455103 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.915549040 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.916028976 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.916099072 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.916291952 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.916305065 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.916627884 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.916637897 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.926465988 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.931530952 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.931549072 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.932729006 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.932816029 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.933218956 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.933298111 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.933403015 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.933412075 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.950839043 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.950894117 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.950936079 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.950947046 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.950978041 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951016903 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951019049 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951031923 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951081038 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951087952 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951380014 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951437950 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.951445103 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.960760117 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.960829020 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.960830927 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.960834980 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.976079941 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.999243975 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:10.999278069 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.041002035 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.041100025 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.041169882 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.042160034 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.042409897 CET49836443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.042429924 CET4434983613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.043046951 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.043108940 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.043190002 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.043653011 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.043683052 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.047516108 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.047559977 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.047636986 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.047924995 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.047941923 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.066205025 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.066464901 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.066492081 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067506075 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067595959 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067621946 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067656040 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067668915 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067712069 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067725897 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.067766905 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068006039 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068125010 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068185091 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068191051 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068219900 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068242073 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068248987 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068290949 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068510056 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068547010 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068557024 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068785906 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068820000 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068828106 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068836927 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.068873882 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069411993 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069478989 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069533110 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069540024 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069636106 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069681883 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.069689035 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070259094 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070288897 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070303917 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070312023 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070348978 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070354939 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070399046 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070450068 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070578098 CET49844443192.168.2.4104.18.11.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.070590973 CET44349844104.18.11.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.083575964 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.083595991 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.083659887 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.083894968 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.083908081 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.121274948 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.154875040 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.154983997 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.155046940 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.155725002 CET49838443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.155746937 CET4434983813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.157749891 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.160728931 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.174576044 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.174642086 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.174705982 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.174710035 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.174768925 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.175286055 CET49842443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.175293922 CET4434984213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.175823927 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.175869942 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.175942898 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.176318884 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.176332951 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.180958033 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.180991888 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181054115 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181108952 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181241035 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181293964 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181293964 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181305885 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181308985 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181430101 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181474924 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.181483030 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.184952021 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185034037 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185096025 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185115099 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185129881 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185180902 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185715914 CET49841443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.185728073 CET4434984113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.186059952 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.186073065 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.186141014 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.186492920 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.186505079 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.189116955 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.189125061 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.189182997 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.189565897 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.189579010 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.190531015 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.190625906 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.190644026 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.196391106 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.196455956 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.196482897 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.209252119 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.209336996 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.240540981 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.240562916 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.262653112 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.262690067 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.262698889 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.262758017 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.262789011 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.262835026 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.267155886 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270081997 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270091057 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270155907 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270463943 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270554066 CET4434983713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270603895 CET49837443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270855904 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270879984 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.270941019 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.271646023 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.271661043 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.275396109 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.275404930 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.275470972 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.275638103 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.275650024 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281264067 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281280994 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281318903 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281331062 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281342983 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281358004 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281372070 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281407118 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.281436920 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283163071 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283183098 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283206940 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283243895 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283258915 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283281088 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283304930 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.283984900 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284002066 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284020901 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284029961 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284054041 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284059048 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284091949 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284095049 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284121037 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284149885 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284373045 CET49843443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284384012 CET4434984313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284679890 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284688950 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.284742117 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.285269976 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.285281897 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.288064003 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.291857958 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.291959047 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.291996956 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.292026997 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.292052984 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.292099953 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.297821045 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.297898054 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.297950029 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.297960997 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.299268961 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.299334049 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.299340963 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.308070898 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.308146000 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.308155060 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.316334009 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.316412926 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.316421986 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.318351030 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.324908972 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.324990034 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.324997902 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.349057913 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.349153042 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.349221945 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.349240065 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.349299908 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.358830929 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384078979 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384090900 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384135962 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384150982 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384170055 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384257078 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384280920 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.384360075 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387739897 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387748003 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387777090 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387788057 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387842894 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387928963 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387964964 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.387993097 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.391843081 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.391935110 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.391973019 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.392035961 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.392261982 CET49834443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.392282963 CET4434983413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.392761946 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.392791033 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.392865896 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.393471003 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.393484116 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.398844957 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.398866892 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.398947954 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.398957968 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.399025917 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.399327040 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.399394989 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401063919 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401084900 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401165962 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401174068 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401195049 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401207924 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.401221991 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.408152103 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.408170938 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.408252954 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.408267975 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.408324003 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.408324003 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409002066 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409055948 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409064054 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409188032 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409236908 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409245014 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409487009 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409538984 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409548044 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409672976 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409724951 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.409733057 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.414901972 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.414973974 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.414982080 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.415152073 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.415206909 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.415214062 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.415621996 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.415682077 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.415689945 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.417211056 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.417277098 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.417284012 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.423063993 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.423122883 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.423130989 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.424891949 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.424959898 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.424968958 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.428262949 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.428325891 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.428334951 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.433629990 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.433716059 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.433726072 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.439049959 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.439136982 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.439145088 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.444509029 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.444571972 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.444582939 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.449503899 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.449563980 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.449572086 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.454885006 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.454947948 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.454956055 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.460308075 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.460369110 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.460376978 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466723919 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466744900 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466752052 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466784000 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466797113 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466815948 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466841936 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466869116 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466892004 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.466916084 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.511672020 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.511683941 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.512949944 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.513044119 CET44349840142.250.184.206192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.513113976 CET49840443192.168.2.4142.250.184.206
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.515522003 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.515547037 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.515615940 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.515640020 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.515685081 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516438007 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516457081 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516490936 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516499043 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516556025 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516834021 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516886950 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516894102 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516918898 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516936064 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.516974926 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.529877901 CET49839443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.529891968 CET4434983913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.530230045 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.530276060 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.530344963 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.531449080 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.531466007 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.543433905 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.543481112 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.543546915 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.544008017 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.544024944 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.547096968 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.547173977 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.548636913 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.548707962 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.553576946 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.553620100 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.553673983 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.553693056 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.553760052 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.664020061 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.664043903 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.664181948 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.664203882 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.664256096 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.666213989 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.666230917 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.666287899 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.666296959 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.666342974 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.670835972 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.670887947 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.670937061 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.670945883 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.670977116 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.670979977 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.671005964 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.671014071 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.671029091 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.679677963 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.679744959 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.679757118 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.679816008 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.679984093 CET49845443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.680005074 CET4434984513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.680473089 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.680494070 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.680557966 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.681276083 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.681286097 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.705637932 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.706038952 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.706065893 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.707061052 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.707123995 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.707714081 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.707777977 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.707930088 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.707937956 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.759136915 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881577969 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881644011 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881671906 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881733894 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881741047 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881772041 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881788969 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.881998062 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.882031918 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.882052898 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.882061005 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.882108927 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.882116079 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.897638083 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.897969007 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.897995949 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.898355961 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.898742914 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.898808002 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.899032116 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.910826921 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.911124945 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.911144972 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.911645889 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.912061930 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.912143946 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.912240028 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.927195072 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.927205086 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.939338923 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.955332994 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.974608898 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998075962 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998214960 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998244047 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998267889 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998279095 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998337030 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998343945 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998598099 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998630047 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998641968 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998648882 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.998687029 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.999162912 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.999258041 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.999303102 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.999310017 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000164032 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000195980 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000221014 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000225067 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000236988 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000277996 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000303984 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000350952 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.000355959 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001447916 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001477003 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001498938 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001506090 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001547098 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001552105 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001574993 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001625061 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001744032 CET49848443192.168.2.4104.18.10.207
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.001756907 CET44349848104.18.10.207192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.020437002 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.020734072 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.020742893 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.021074057 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.021435976 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.021493912 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.021632910 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.026557922 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.026830912 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.026853085 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027265072 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027623892 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027662992 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027683973 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027760983 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027959108 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.027971983 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.028335094 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.033377886 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.034367085 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.034459114 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.034522057 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.034723043 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.034739971 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.035820961 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.035890102 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.036298037 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.036362886 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.036475897 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.036484957 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.063333035 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.071329117 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.079324961 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.090729952 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.118078947 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.118375063 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.118386984 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.119827986 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.119910955 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.120346069 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.120424032 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.120498896 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.120506048 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.127202988 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.127445936 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.127460957 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.128501892 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.128571987 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.128928900 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.128971100 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.129033089 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.129160881 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.129170895 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.129245043 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.129251957 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.130630016 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.130702972 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.131072998 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.131151915 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.131201029 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.151705027 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.151808023 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.151869059 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.152632952 CET49847443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.152661085 CET4434984713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.164860964 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.165143967 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.165216923 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.165986061 CET49846443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.166007996 CET4434984613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.166827917 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.170263052 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.172563076 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.172574997 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.175206900 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.175236940 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.175338030 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.175569057 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.175582886 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.215266943 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.247771978 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.248225927 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.248244047 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.249258995 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.249335051 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.249950886 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.250022888 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.250174046 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.250184059 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.268316984 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.268374920 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.268436909 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.270484924 CET49849443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.270495892 CET4434984913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.275033951 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.275190115 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.275255919 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.275264025 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.275274992 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.275338888 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.276168108 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.276216984 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.276267052 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.276276112 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.276288986 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.276345015 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.278863907 CET49850443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.278872967 CET4434985013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.279256105 CET49852443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.279259920 CET4434985213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.283056974 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.287672043 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.287714005 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.287782907 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.288053989 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.288064957 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.291233063 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.325944901 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.380794048 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.381109953 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.381127119 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.382621050 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.382694006 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.383213043 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.383296967 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.383440018 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.383446932 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.399995089 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.400271893 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.400305986 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.400666952 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.400738001 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401074886 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401086092 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401134014 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401160955 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401218891 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401254892 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401269913 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401289940 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401289940 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401289940 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401308060 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401361942 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401413918 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401786089 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.401850939 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.402081013 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.402093887 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403295040 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403369904 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403372049 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403394938 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403403997 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403428078 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.403460979 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.407480955 CET49851443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.407502890 CET4434985113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.419017076 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.419043064 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.419106007 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.419392109 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.419404984 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.440892935 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.449922085 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.498558044 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.525522947 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.530873060 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.530893087 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.532327890 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.532398939 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.533061028 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.533147097 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.534491062 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.534499884 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.548973083 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.575145006 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.609020948 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.610196114 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.610218048 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.610255003 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.610286951 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.610301971 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.610346079 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.616487980 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.616497040 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.616579056 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.616821051 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.616854906 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.616998911 CET4434985413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.617058992 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.617074966 CET49854443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.617969036 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.617980003 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618001938 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618010998 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618030071 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618042946 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618076086 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618100882 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.618124962 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619743109 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619848967 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619888067 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619898081 CET49856443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619908094 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619916916 CET4434985613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619925022 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619934082 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.619987965 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.620114088 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.620132923 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.620167971 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.620173931 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.620198965 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625808954 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625870943 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625879049 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625916004 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625941992 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625973940 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.625993013 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.626017094 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.653768063 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.667880058 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.667926073 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.668005943 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.668015957 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.668026924 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.668071985 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.668134928 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.676651955 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.677155972 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.677170038 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.685345888 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.687001944 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.687014103 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724445105 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724453926 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724518061 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724562883 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724562883 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724600077 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724611044 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724626064 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724632025 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724659920 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724673986 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724684000 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724693060 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.724745035 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.728127003 CET49855443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.728147984 CET4434985513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.735918045 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.735948086 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.736912966 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.736938953 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.736989975 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.736995935 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.737063885 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.737725019 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.737809896 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.737905025 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738250971 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738312960 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738511086 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738535881 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738539934 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738730907 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.738760948 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739116907 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739131927 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739175081 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739180088 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739209890 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739223003 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739231110 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739258051 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739296913 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739494085 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.739509106 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.742662907 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746411085 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746421099 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746485949 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746505976 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746577024 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746885061 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.746970892 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.747462988 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.747476101 CET4434985713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.747484922 CET49857443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.749846935 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.749871016 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.749958992 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.751260042 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.751277924 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.754942894 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.754997015 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755033970 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755039930 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755045891 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755068064 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755068064 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755115986 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755187988 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755511999 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.755523920 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.756062984 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.756088972 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.756387949 CET49853443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.756395102 CET4434985313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.756428957 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.757853031 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.757869959 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.769253016 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.769278049 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.769350052 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.770780087 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.770795107 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.773324966 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.773361921 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.773454905 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.773686886 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.773708105 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.777761936 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.778376102 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.778397083 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.779417992 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.779685020 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.779705048 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.782882929 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786382914 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786457062 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786555052 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786572933 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786715031 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786778927 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.786791086 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.788038969 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.791323900 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.791333914 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.795393944 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.799386978 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.799397945 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.800949097 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.801016092 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.801026106 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.809631109 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.811378002 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.811388969 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.818276882 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.818331003 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.818341017 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.826911926 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.827006102 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.827054024 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.827068090 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.858252048 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.858302116 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.858392954 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.858412027 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.858963013 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896717072 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896732092 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896756887 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896770000 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896779060 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896876097 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896924973 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.896976948 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.898988008 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.898998976 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.899036884 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.899066925 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.899075031 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.899087906 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.899094105 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.899262905 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.904823065 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.904922009 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.904995918 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905014038 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905317068 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905363083 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905371904 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905420065 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905462027 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905473948 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905580044 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905620098 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.905628920 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.906250954 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.906292915 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.906301975 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.906630993 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.906672955 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.906682014 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.910707951 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.910769939 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.910780907 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.913789988 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.914987087 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.914999008 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.916152000 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.916205883 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.916218042 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.921468973 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.921502113 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.921536922 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.921547890 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.921601057 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.927201033 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.932077885 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.932228088 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.932292938 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.932307959 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.935337067 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.937449932 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.942850113 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.942910910 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.942971945 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.942984104 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.943023920 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.957559109 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.957698107 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.957722902 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.957798004 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.957813025 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.959053993 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.960797071 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.014596939 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.014630079 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.014708042 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.014734983 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.014751911 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.014775038 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015350103 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015391111 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015408039 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015414953 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015445948 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015769958 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.015782118 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.016484976 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.016506910 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.016535997 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.016545057 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.016571045 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.019953966 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.019973993 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.020009041 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.020019054 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.020036936 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.031172037 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.062822104 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.062827110 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.078754902 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.078810930 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.078824043 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.079025030 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.131710052 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.131742001 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.131807089 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.131833076 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.131865025 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.131885052 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.132848978 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.132891893 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.132941008 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.132951975 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.132966995 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.132989883 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.133018017 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.138910055 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153275013 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153286934 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153474092 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153484106 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153553963 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153702021 CET49859443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153740883 CET44349859142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.153822899 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.154922962 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.154997110 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.155229092 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.157342911 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.157439947 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.195347071 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.260431051 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.306576014 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.306588888 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307046890 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307281971 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307575941 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307640076 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307703018 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307919025 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307931900 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.307987928 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.348908901 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.355329037 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.400777102 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.400851965 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.400947094 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.550726891 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.553497076 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.553780079 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.553853989 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.589891911 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.592024088 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.597075939 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.601254940 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.603713036 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.612049103 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.615143061 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.616936922 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.619077921 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.621767998 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.625355005 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.625387907 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.625814915 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.625833988 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.625931025 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.625952959 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626173019 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626180887 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626311064 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626467943 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626509905 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626617908 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626627922 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626657963 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626678944 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626987934 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.626996994 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627016068 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627142906 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627151966 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627396107 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627410889 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627494097 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627604961 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627682924 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627684116 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627769947 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.627984047 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.628088951 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.628138065 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.628369093 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.628413916 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.630036116 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.630120993 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.630587101 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.630664110 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.631182909 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.631268024 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.631654978 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.631716967 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.632229090 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.632287025 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.632793903 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.632884979 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.633419991 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.633517981 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.633795977 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.633876085 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.634418964 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.634490013 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635411978 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635462999 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635478973 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635504007 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635560989 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635610104 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635618925 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635648012 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635657072 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.635863066 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.636390924 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.636399984 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.636702061 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.636708975 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.644242048 CET49860443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.644268990 CET4434986013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.644974947 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.645037889 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.645095110 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.647183895 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.647214890 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.651041031 CET49862443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.651047945 CET4434986213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.652183056 CET49861443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.652194977 CET4434986113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667853117 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667865992 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667892933 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667905092 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667918921 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667939901 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667951107 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.667977095 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.668008089 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671513081 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671523094 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671550989 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671600103 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671605110 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671633959 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671653986 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671948910 CET49863443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.671955109 CET4434986313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.679335117 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.683326960 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.683336020 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.683351040 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.684787989 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.684796095 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.684873104 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.684880972 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.684884071 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.892359018 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.892419100 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.892487049 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.892501116 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.908795118 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.908879042 CET44349873172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.908935070 CET49873443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.931139946 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.931164980 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.931225061 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.931415081 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.931427956 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.992856026 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.993911982 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.993952036 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.994673014 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.994750977 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.994939089 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.994998932 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.996839046 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.996872902 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.996936083 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.996937990 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.996982098 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.997153044 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.997163057 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.997231007 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.997245073 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.997288942 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.998256922 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.998301983 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.998357058 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.998783112 CET49875443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.998807907 CET4434987513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.000262022 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.000278950 CET4434986813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.000309944 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.000329018 CET49868443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.001730919 CET49867443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.001740932 CET4434986713.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.003715992 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.003746033 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.003812075 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.004051924 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.004065990 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.005065918 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.005100965 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.005158901 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.005373001 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.005387068 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007143974 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007153988 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007241011 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007412910 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007430077 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007659912 CET49871443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.007688046 CET4434987113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.010415077 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.010442972 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.010502100 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.010695934 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.010711908 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.012590885 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.012600899 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.012658119 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.012835026 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.012845993 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.014533997 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.014548063 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.014606953 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.014770031 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.014779091 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.015984058 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.015993118 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.016045094 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.016243935 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.016253948 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.220187902 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.220999002 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.221164942 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.221221924 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223032951 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223263979 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223267078 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223371029 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223371029 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223449945 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.223499060 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.224379063 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.224456072 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.224512100 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.236274958 CET49866443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.236327887 CET4434986613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.245520115 CET49869443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.245543957 CET4434986913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.265352964 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.265396118 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.265463114 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.266412973 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.266427994 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.268634081 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.268690109 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.268821955 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.269640923 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.269670963 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271074057 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271095991 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271158934 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271500111 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271532059 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271591902 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271766901 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271779060 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271972895 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.271986961 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272418022 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272448063 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272507906 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272726059 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272739887 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272941113 CET49876443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.272958994 CET4434987613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.273170948 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.273180008 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.273231983 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.274101973 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.274116993 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.291707993 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.291738987 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.291801929 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.291908979 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.291937113 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.291989088 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.292161942 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.292181969 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.292342901 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.292367935 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.322757006 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.322786093 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.322851896 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.322864056 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.322906017 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443097115 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443113089 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443133116 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443172932 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443185091 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443208933 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443211079 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443233013 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443259001 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443566084 CET49872443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443574905 CET4434987213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.443985939 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.444013119 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.444077015 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.444600105 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.444612980 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.503458023 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.504386902 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.504411936 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.505098104 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.506617069 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.506745100 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.506759882 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.546818018 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.546850920 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.790473938 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.790766001 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.790782928 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.791847944 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.791913986 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.792454004 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.792514086 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.792634964 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.792640924 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.838912964 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.846765041 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.847094059 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.847107887 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.847457886 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.847826004 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.847886086 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.847975016 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.852282047 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.852499008 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.852549076 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.854064941 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.854129076 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.854568005 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.854654074 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.854887962 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.854896069 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.856566906 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.856784105 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.856791019 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.857233047 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.857578039 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.857651949 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.857712030 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.861164093 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.861371040 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.861381054 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.861839056 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.862231970 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.862312078 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.862338066 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.873116016 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.873409986 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.873446941 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.874494076 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.874569893 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.874948978 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.875013113 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.875082016 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.875092030 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.880389929 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.880584955 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.880609035 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.881311893 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.881496906 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.881511927 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.881686926 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.881748915 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.882077932 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.882138968 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.882184029 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.882597923 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.882652998 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.882993937 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.883059978 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.883100986 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.886472940 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.886691093 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.886703968 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.887063980 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.888559103 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.888638020 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.890248060 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.891340971 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.901782036 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.903321028 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.904041052 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.904048920 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.917489052 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.923377037 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.927335024 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.933305025 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.933305025 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.933320999 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.933361053 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.935328007 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.980865002 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.980937004 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037272930 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037348986 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037384033 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037419081 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037452936 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037458897 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037480116 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037496090 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037776947 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037827969 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037836075 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037877083 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.037890911 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.038866997 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.038872957 CET44349892104.17.245.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.038908005 CET49892443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.042486906 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.042541981 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.042635918 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.043011904 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.043029070 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.050664902 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.050704956 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.051846981 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.051855087 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.052071095 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.052112103 CET44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.052176952 CET49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101052999 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101098061 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101106882 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101124048 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101150990 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101161957 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101175070 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101187944 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101197004 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.101217031 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.103799105 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104082108 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104101896 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104420900 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104450941 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104481936 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104487896 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104516983 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104540110 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104545116 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.104566097 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.105690956 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.105776072 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.106015921 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.119529009 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.119563103 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.119766951 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.119777918 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.120034933 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.120044947 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.120815992 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.120893002 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.121121883 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.121200085 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.121660948 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.121731043 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.121927023 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.121936083 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.122463942 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.122528076 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.122606039 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.122616053 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.122816086 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.123044014 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.123053074 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.123554945 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.123915911 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.123991013 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.124063015 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.133414984 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.133644104 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.133668900 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.134730101 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.134788990 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.135154963 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.135217905 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.135279894 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.147368908 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.147984982 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.148236990 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.148247957 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.149287939 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.149360895 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.150376081 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.150441885 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.150569916 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.150578022 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.150945902 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.151145935 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.151154995 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.152184963 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.152242899 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.152903080 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.153217077 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.153217077 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.153284073 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.153377056 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.153384924 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.167371035 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.167957067 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.168435097 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.175364971 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.182974100 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.182993889 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.198781013 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.198785067 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.212584019 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.212812901 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.212883949 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.213306904 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.213383913 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.213445902 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.214888096 CET49887443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.214904070 CET4434988713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.215573072 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.215607882 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.216996908 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.217365026 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.217381001 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.217521906 CET49881443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.217535019 CET4434988113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220061064 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220120907 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220151901 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220201015 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220227957 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220266104 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220283031 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.220329046 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.223603010 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.223649025 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.223711967 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.223726988 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.223754883 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.224010944 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.224282980 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.224335909 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.224344969 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.224602938 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225018978 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225054979 CET4434988213.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225097895 CET49882443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225255966 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225317955 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225351095 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225362062 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225383043 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.225486040 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.227092028 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.227430105 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.227459908 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.227492094 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.227515936 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.227525949 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228151083 CET49877443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228166103 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228178978 CET4434987713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228316069 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228379011 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228420973 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228523970 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228550911 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.228961945 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.229373932 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.229388952 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.231503010 CET49885443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.231512070 CET4434988513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.234139919 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.246886015 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.246946096 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.247144938 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.248250961 CET49886443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.248259068 CET4434988613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.251725912 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.251838923 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.251888037 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.255650997 CET49883443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.255655050 CET4434988313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.273077011 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.273127079 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.273188114 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.273386002 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.273401022 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.283518076 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.283546925 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.283607960 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.283840895 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.283854961 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.288120985 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.288580894 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.288589001 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.290009975 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.290064096 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.290818930 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.290894985 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.291083097 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.291089058 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.339454889 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.356862068 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.357973099 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.382055998 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.382112026 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.382178068 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.383888960 CET49891443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.383897066 CET4434989118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.392220020 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.392271996 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.392700911 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.393358946 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.393388033 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.396250010 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.399596930 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.399652958 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.399678946 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.400233984 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.400279045 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.400435925 CET44349900108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.400495052 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.400526047 CET49900443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401313066 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401413918 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401457071 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401487112 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401488066 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401501894 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401514053 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401526928 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.401550055 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.404287100 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.404335976 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.404386044 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.406390905 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.406402111 CET44349899108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.406423092 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.406455040 CET49899443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.426177025 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.426198006 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.426259041 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.426466942 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.426480055 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446702003 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446732044 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446793079 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446963072 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446978092 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.462850094 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.462894917 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.462992907 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.463247061 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.463274002 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470514059 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470527887 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470547915 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470557928 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470572948 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470593929 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470628023 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470640898 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.470670938 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.473891020 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.473943949 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.473978996 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.473987103 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474008083 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474028111 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474246979 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474266052 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474287987 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474298000 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474303961 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474315882 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474328995 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474338055 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474342108 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474354982 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474360943 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474390030 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474724054 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474775076 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474783897 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474822044 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.474877119 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.475295067 CET49890443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.475310087 CET4434989018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.479248047 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.479274988 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.479355097 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.479541063 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.479553938 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.485326052 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.485351086 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.485394955 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.485443115 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.485510111 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.486087084 CET49893443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.486116886 CET4434989313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.488666058 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.488827944 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.488903046 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.488929987 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.489106894 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.489994049 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.490055084 CET4434988813.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.490118027 CET49888443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.493238926 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.493283033 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.493347883 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.493720055 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.493741989 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.509103060 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530121088 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530131102 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530150890 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530162096 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530219078 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530219078 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.530237913 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.531440020 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.531716108 CET49889443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.531748056 CET4434988913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.589200974 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.589224100 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.589304924 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.589324951 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590435982 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590856075 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590876102 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590914011 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590920925 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590954065 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.590966940 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.593588114 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.593609095 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.593689919 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.593703032 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.594316006 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.599246979 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.599271059 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.599324942 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.599335909 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.599348068 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.599384069 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.654997110 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.655128002 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.655204058 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.656248093 CET49902443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.656260967 CET4434990213.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.656636000 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.656728983 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.656806946 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.657644987 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.657682896 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.661242962 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.661992073 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.662014961 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.662393093 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.662683010 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.662749052 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.662805080 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.707328081 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708149910 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708172083 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708214998 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708231926 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708244085 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708903074 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708929062 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708960056 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708967924 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.708981037 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709012032 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709796906 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709815979 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709851980 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709858894 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709868908 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.709892988 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.711358070 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.711379051 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.711415052 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.711424112 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.711442947 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.711453915 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.713046074 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.713087082 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.713110924 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.713118076 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.713141918 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.713150024 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.714926004 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.714977980 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.714983940 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.715050936 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.715114117 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.716423988 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.716439009 CET4434988413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.716447115 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.717031002 CET49884443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.735407114 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.735444069 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.735503912 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.735707998 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.735721111 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.736143112 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.736165047 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.736213923 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.736390114 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.736406088 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809048891 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809093952 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809139967 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809144020 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809158087 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809195995 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809204102 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809267998 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809317112 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809357882 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809365988 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809405088 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809410095 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809421062 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.809577942 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.811481953 CET49903443192.168.2.4104.17.248.203
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.811496973 CET44349903104.17.248.203192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.078701019 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.082709074 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.084189892 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.084217072 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.084700108 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.087440968 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.087450981 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.088088989 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.090992928 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.091078043 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.097810984 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.097996950 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.114718914 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.114765882 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.131304026 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.132536888 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.132558107 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.133671999 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.133810043 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.133970022 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.141413927 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.141496897 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.141577959 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.141587019 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.141695976 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.141710043 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.142744064 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.142812967 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.143094063 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.143157959 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.143241882 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.143248081 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.159333944 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.159332991 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.181986094 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.185096025 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.221440077 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.221473932 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.221561909 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.221734047 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.221745968 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.266916990 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.269200087 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.269212961 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.269562960 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.269686937 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.270102024 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.270131111 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.270164967 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.270174026 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.270354033 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.271600962 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.271672010 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.271986008 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.272069931 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.272104025 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.273915052 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.280227900 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.280255079 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.280652046 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.280982971 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.281060934 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.281101942 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.303968906 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.304538012 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.304548025 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.306353092 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.306443930 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.311182022 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.311304092 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.311800957 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.311810017 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.315331936 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.319335938 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.322918892 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.323350906 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.323620081 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.323632956 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.323957920 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.324907064 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.324907064 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.324944019 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.325742006 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.325807095 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.325987101 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.351670980 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.351877928 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.351914883 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.352312088 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.352643013 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.352749109 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.352768898 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.356082916 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.367364883 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.371172905 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.371195078 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.395354986 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.407378912 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.473726034 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.474772930 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.474977016 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.475184917 CET49907443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.475205898 CET4434990713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.475538015 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.475560904 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.476813078 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.476912975 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.476921082 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.477159023 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.477170944 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.477185965 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.478482962 CET49906443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.478492022 CET4434990613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499284029 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499309063 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499339104 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499383926 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499412060 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499553919 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499679089 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499735117 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.499780893 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.500030994 CET49909443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.500046015 CET4434990913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.505497932 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.505641937 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.505691051 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.506546974 CET49908443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.506556988 CET4434990813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513679028 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513705015 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513772011 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513784885 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513822079 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513834953 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.513875008 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.514749050 CET49913443192.168.2.4108.138.26.30
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.514758110 CET44349913108.138.26.30192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.516987085 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.517008066 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.517086029 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.517258883 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.517271996 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518050909 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518090010 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518140078 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518313885 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518326998 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518712044 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518721104 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518805027 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518949986 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.518965960 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520092010 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520101070 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520162106 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520348072 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520361900 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520716906 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520936966 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.520965099 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.521348953 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.521639109 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.521707058 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.521742105 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.532675028 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.532793045 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.532867908 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.533343077 CET49911443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.533361912 CET44349911143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.556307077 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.556346893 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.556415081 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.556437969 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.556476116 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.557212114 CET49914443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.557219982 CET4434991418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.563502073 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.563519001 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.579606056 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.579653978 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.579718113 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.579981089 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.580008030 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.580091953 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.580238104 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.580251932 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.580393076 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.580408096 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585541964 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585586071 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585664034 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585705042 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585735083 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585792065 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585804939 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585830927 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585880041 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586018085 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586026907 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586150885 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586170912 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586280107 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586291075 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.588907003 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.589112043 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.589121103 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.589600086 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.590114117 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.590188980 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.590230942 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.593611002 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.593830109 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.593851089 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594084024 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594100952 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594188929 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594228983 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594238997 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594285011 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594383955 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594455957 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594469070 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594674110 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594773054 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594794035 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594804049 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.594878912 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.631326914 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.635373116 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.639787912 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.705789089 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.705812931 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.705821991 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.705857992 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.705909967 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706048965 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706048965 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706080914 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706126928 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706137896 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706144094 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706192970 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706198931 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706223011 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706265926 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706980944 CET49916443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.706996918 CET44349916143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.717869997 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.717891932 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.717945099 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.717958927 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.717995882 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.718683958 CET49917443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.718699932 CET4434991713.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.840558052 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.840579033 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.840590954 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.840702057 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.840704918 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.840800047 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.841387033 CET49915443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.841403961 CET44349915143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.891468048 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.891490936 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.891499043 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.891576052 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.891602993 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.895044088 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.895104885 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.895113945 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.895257950 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.895296097 CET4434991813.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.895349026 CET49918443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.952508926 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.952547073 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.952591896 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.952604055 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.953059912 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.953108072 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.955658913 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.955671072 CET4434992013.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.955683947 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.955724955 CET49920443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.957422972 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.957618952 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.957685947 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.957720041 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.957720041 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.981086016 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.981137037 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.981215000 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.982692957 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.982707977 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.984148026 CET49919443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.984169960 CET4434991913.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989032984 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989057064 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989118099 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989418030 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989432096 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989825010 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989866018 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.989918947 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.990191936 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.990206957 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.024719000 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.024739027 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.024791002 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.025019884 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.025033951 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.028862953 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.028906107 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.028968096 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.029156923 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.029172897 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.064285994 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.066138029 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.066150904 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.067214966 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.067298889 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.067574024 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.067635059 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.067701101 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.067707062 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.108736038 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.321856022 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.322192907 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.322206974 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.322758913 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.323056936 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.323157072 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.323210955 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.355892897 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356280088 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356334925 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356342077 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356563091 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356570005 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356725931 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.356894016 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357032061 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357096910 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357182980 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357188940 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357290983 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357630968 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357691050 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.357978106 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.358043909 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.358077049 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.358653069 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.358710051 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.358969927 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.359042883 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.359045982 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.367331982 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.371933937 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.394350052 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.394591093 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.394603014 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.395677090 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.395735025 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.396018028 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.396091938 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.396147966 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.396153927 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.403141975 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.403141975 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.403151989 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.403162003 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.403330088 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.414627075 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.414650917 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.414836884 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.414861917 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.414940119 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.414954901 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416358948 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416412115 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416667938 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416687012 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416726112 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416757107 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.416790009 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417018890 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417021036 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417114973 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417463064 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417471886 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417661905 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417669058 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.417834044 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.418596983 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.418670893 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.418692112 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.418715000 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.418971062 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.418977976 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.419301987 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.419620037 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.419677019 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.419728041 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.429997921 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.430161953 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.430179119 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.431174994 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.431232929 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.431515932 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.431605101 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.431611061 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.431871891 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.432341099 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.432501078 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.432512999 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.433568001 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.433625937 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.434312105 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.434364080 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.434465885 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.434470892 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.447494984 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.447710991 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.447770119 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.448740959 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.448796988 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.448860884 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.448911905 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.448911905 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.450706959 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.450762033 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.450830936 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.450838089 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.463330984 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.463340044 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.463340998 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.465864897 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.465867043 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.465873957 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.466032028 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.481261015 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.481266975 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.481283903 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.496129036 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.511446953 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.527446032 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.540848017 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.592633009 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658181906 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658199072 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658215046 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658222914 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658242941 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658274889 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658282995 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658291101 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.658330917 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661303997 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661313057 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661336899 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661360025 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661370993 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661395073 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.661413908 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.662390947 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.662425041 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.662484884 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.662502050 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.662574053 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.678550959 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.682399988 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.716636896 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.716659069 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.716666937 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.716748953 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.716761112 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.716805935 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.720424891 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.720432997 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.720480919 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.723022938 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.723086119 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.723105907 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.723144054 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.728154898 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.728266954 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.729830027 CET49926443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.729837894 CET4434992613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.779794931 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.779834032 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.779876947 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.779887915 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.779918909 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.779941082 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783595085 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783603907 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783649921 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783669949 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783679008 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783713102 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.783734083 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.784684896 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.784723997 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.784754038 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.784756899 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.784790993 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.784810066 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786537886 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786566019 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786585093 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786617994 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786631107 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786683083 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.786983013 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.788270950 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.788295031 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.788341045 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.788347006 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.788383007 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.788413048 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.792303085 CET49921443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.792319059 CET4434992113.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796101093 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796112061 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796134949 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796144962 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796161890 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796164989 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796185970 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796206951 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.796233892 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803914070 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803922892 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803951025 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803955078 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803960085 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803966045 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803992987 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.803997993 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804008007 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804013014 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804022074 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804043055 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804044962 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804054976 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804080009 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804080963 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.804109097 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.806982994 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.806991100 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807013035 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807034969 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807039976 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807071924 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807096004 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807193041 CET49928443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.807209969 CET4434992818.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819386005 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819417000 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819427013 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819443941 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819452047 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819463968 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819467068 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819480896 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819494963 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.819519043 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.822709084 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825742960 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825766087 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825774908 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825797081 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825848103 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825855970 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825887918 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825903893 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.825933933 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.826623917 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.826636076 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.827282906 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.828109980 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.828128099 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.828169107 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.828176022 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.828205109 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.828218937 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.833950996 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.834043980 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.834172010 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.835448980 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.835474968 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.835813999 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.836112976 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.836349964 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.836426020 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837486029 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837513924 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837531090 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837544918 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837565899 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837565899 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837578058 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837588072 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837590933 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837610006 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.837631941 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.838599920 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.851234913 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.856935978 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.856950045 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.857323885 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.862798929 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.862869024 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.863965034 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.869436026 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.870021105 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.871434927 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.871457100 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.871807098 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.875165939 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.876348972 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.876446009 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.876692057 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.876705885 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.876893044 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.877815008 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.877868891 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.879309893 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.879337072 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.879375935 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.879447937 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.879455090 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.883333921 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.901448965 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.901479006 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.901546955 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.901555061 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.901590109 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.901612997 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.902851105 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.902888060 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.902924061 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.902930975 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.902968884 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.902983904 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.903835058 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.903856993 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.903903961 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.903912067 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.903944969 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.903964996 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.911330938 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914031029 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914041042 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914062023 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914123058 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914143085 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914161921 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.914182901 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.915812016 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.915829897 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.915887117 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.915898085 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.915929079 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.915952921 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.917774916 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918083906 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918103933 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918154001 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918160915 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918198109 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918207884 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918634892 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918653011 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918709040 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918720007 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.918761969 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.919334888 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.920387030 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.920408010 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.920463085 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.920469046 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.920504093 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.920517921 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.922805071 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.922821045 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.922884941 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.922890902 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.922931910 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.929147959 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.929200888 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.929245949 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.929255009 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.929296017 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.931142092 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.931201935 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.932905912 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.943375111 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.943404913 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.943476915 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.943491936 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.943521976 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.943540096 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944317102 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944340944 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944389105 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944396019 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944430113 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944446087 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944561958 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944577932 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944623947 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944631100 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.944674969 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.946611881 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.946629047 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.946696043 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.946702957 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.946743965 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947208881 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947220087 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947247982 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947276115 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947283030 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947318077 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.947331905 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.948811054 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.948834896 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.948894978 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.948900938 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.948954105 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.949012995 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.949089050 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.949124098 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.952604055 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.952641964 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.952680111 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.952683926 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.952727079 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.954365969 CET49924443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.954377890 CET4434992413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.967758894 CET49927443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.967766047 CET44349927143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993361950 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993375063 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993407011 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993429899 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993447065 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993453026 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993462086 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993495941 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993495941 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993529081 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993557930 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993762016 CET49925443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.993773937 CET4434992513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.995032072 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.995055914 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.995105028 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.995114088 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.995143890 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:17.995172977 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.001872063 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.001909018 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.002000093 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.002007008 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.002053022 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.002058983 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.002099037 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.002159119 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.003613949 CET49935443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.003626108 CET44349935143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017040014 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017071009 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017143965 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017154932 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017199993 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017636061 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017657042 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017697096 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017705917 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017735004 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.017752886 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.018763065 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.018791914 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.018841028 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.018847942 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.018884897 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.018901110 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.019676924 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.019702911 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.019746065 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.019752979 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.019784927 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.019802094 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.020689011 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.020711899 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.020755053 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.020762920 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.020793915 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.020813942 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.021886110 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.021907091 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.021960020 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.021967888 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.022000074 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.022017956 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.022206068 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.025552988 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.025564909 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.025635004 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.025635004 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.025639057 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.025684118 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.029131889 CET49934443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.029148102 CET44349934143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030128002 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030148029 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030213118 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030249119 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030267000 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030298948 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030980110 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.030997992 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.031063080 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.031073093 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.031112909 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.031980991 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032000065 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032066107 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032073975 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032116890 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032902956 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032918930 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032968998 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.032977104 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.033009052 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.033024073 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034265995 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034286022 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034351110 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034356117 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034389019 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034687996 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034704924 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034751892 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034760952 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034818888 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034910917 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034929991 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034959078 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034962893 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.034993887 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035006046 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035661936 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035676003 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035681009 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035692930 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035736084 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035742998 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035787106 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035794020 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035814047 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.035844088 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.036108017 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.036119938 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.036159992 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.036164045 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.036194086 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.036200047 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.038738966 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.038765907 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.038831949 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.038840055 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.038885117 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.039242983 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.039256096 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.039299011 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.039303064 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.039330959 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.039346933 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040011883 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040026903 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040085077 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040088892 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040122986 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040807009 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040821075 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040863037 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040874004 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040878057 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.040911913 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.045818090 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.045845985 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.045922995 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.045933008 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.045947075 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.045972109 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.047410011 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.047430992 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.047494888 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.047506094 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.047548056 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049107075 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049130917 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049171925 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049180984 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049216986 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049237967 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049752951 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.049813986 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.052788019 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.052819014 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.052865982 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.052875042 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.052891016 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.059716940 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.059741020 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.059788942 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.059796095 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.059849977 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.061804056 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.061820984 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.061896086 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.061904907 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.061947107 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.063208103 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.063224077 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.063298941 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.063304901 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.063347101 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064121962 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064153910 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064187050 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064203978 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064238071 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064523935 CET49933443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.064531088 CET44349933143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.078604937 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.079879045 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.079899073 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.079957008 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.079981089 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.080010891 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.080046892 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.105338097 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.120225906 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.120651007 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132496119 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132523060 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132555962 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132565022 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132595062 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132615089 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132879972 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132901907 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132936001 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132944107 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132972002 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.132987976 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133138895 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133161068 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133192062 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133198977 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133228064 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133254051 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133546114 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133567095 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133596897 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133603096 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133635998 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133646011 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133708000 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133734941 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133763075 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133769989 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133795977 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.133809090 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134299040 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134319067 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134355068 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134362936 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134390116 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134413958 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134629011 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134648085 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134685993 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134692907 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134716034 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.134743929 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135004997 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135025024 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135059118 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135065079 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135092974 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135111094 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135499001 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135519981 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135559082 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135565996 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135595083 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.135606050 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.136245012 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.136267900 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.136300087 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.136306047 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.136334896 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.136353970 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.147557974 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.147587061 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.147677898 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.147687912 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.147732019 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148001909 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148019075 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148077011 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148085117 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148124933 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148571014 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148588896 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148658037 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148665905 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148710012 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148901939 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148917913 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148983002 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.148989916 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149028063 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149283886 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149300098 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149369001 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149375916 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149418116 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149621010 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149636984 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149676085 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149683952 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149712086 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.149729967 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.150393963 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.150409937 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.150454998 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.150461912 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.150505066 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.150527000 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151002884 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151021004 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151068926 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151077986 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151094913 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151130915 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151576042 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151618004 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151628971 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151633024 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.151674032 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152015924 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152034044 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152085066 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152093887 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152132988 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152421951 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152447939 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152468920 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152472973 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152496099 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152506113 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152553082 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152604103 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152961969 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.152978897 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153019905 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153027058 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153048992 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153129101 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153462887 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153487921 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153517962 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153522968 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153547049 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153664112 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153711081 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153714895 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153744936 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153815985 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153842926 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153867006 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153870106 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153894901 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.153929949 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154068947 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154113054 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154352903 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154382944 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154406071 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154406071 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154412031 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154428959 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154649973 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154681921 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154691935 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154696941 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154711962 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154730082 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154732943 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154758930 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154849052 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154886007 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154891014 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154923916 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154932022 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.154974937 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155554056 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155608892 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155826092 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155850887 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155874014 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155878067 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155890942 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.155922890 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156033993 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156050920 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156080961 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156094074 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156111956 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156140089 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156219959 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156265974 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156284094 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156502008 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156547070 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156584978 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.156625986 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.157627106 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.157675028 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.157852888 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.157896996 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.163400888 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.163424015 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.163485050 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.163496017 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.163542032 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.163552999 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.164520025 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.164540052 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.164586067 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.164592028 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.164629936 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.164638996 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.165463924 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.165486097 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.165534019 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.165540934 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.165570021 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.165589094 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166393042 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166413069 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166455030 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166461945 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166480064 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166501999 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166691065 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166714907 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166778088 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.166933060 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.167258978 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.167269945 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168191910 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168211937 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168256044 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168262005 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168273926 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168304920 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168312073 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168330908 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168353081 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168409109 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.168453932 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.169325113 CET49923443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.169334888 CET4434992313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.172633886 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.172653913 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.172720909 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.172883987 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.172898054 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175127983 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175175905 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175206900 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175214052 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175249100 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175263882 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175700903 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175729036 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.175780058 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.176048040 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.176060915 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.178666115 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.178674936 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.178744078 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.178913116 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.178925991 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.180064917 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.180083990 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.180145979 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.180337906 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.180349112 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194180965 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194190979 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194227934 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194256067 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194257975 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194273949 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194298983 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.194314003 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.196707964 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.196731091 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.196774960 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.196783066 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.196820021 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.197083950 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.197108030 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.197156906 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.197192907 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.197225094 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.197249889 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202308893 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202481985 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202534914 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202548027 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202588081 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202619076 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202655077 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202668905 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202676058 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202682018 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202697992 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202723980 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202728987 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.202760935 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.204502106 CET49936443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.204509974 CET4434993613.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.215234041 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.215310097 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.215398073 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.215559959 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.215590954 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.234253883 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.234278917 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.234332085 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.234333992 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.234386921 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237473011 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237494946 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237540007 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237541914 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237576008 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237596989 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237613916 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237633944 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237668037 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.237688065 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.241060972 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.241080046 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.241128922 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.241137028 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.241164923 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.241189003 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247416019 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247471094 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247486115 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247507095 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247517109 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247545958 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247731924 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247786999 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247795105 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247817993 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247839928 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247853041 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247957945 CET49940443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.247973919 CET4434994013.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248001099 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248045921 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248061895 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248070955 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248097897 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248112917 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248272896 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248317003 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248337030 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248343945 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248372078 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248393059 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248554945 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248598099 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248610973 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248621941 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248653889 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248667002 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248912096 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248956919 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248974085 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.248980999 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249008894 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249028921 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249453068 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249495983 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249515057 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249521017 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249555111 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249576092 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249687910 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249732018 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249748945 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249757051 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249790907 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.249804020 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250197887 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250240088 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250262022 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250268936 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250296116 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250317097 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250443935 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250473022 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250524998 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250540972 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250897884 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.250951052 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251595020 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251636982 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251672029 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251678944 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251715899 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251733065 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251758099 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251821995 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251827955 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251868963 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251905918 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.251950026 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.262336016 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264401913 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264420033 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264448881 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264488935 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264498949 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264544964 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264833927 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264870882 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264890909 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264899015 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264910936 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264926910 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264940023 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.264971972 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268172026 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268207073 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268239021 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268251896 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268279076 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268480062 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268508911 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268528938 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268533945 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268549919 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268567085 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268867016 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268894911 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268910885 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268914938 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268934965 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.268954992 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269426107 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269450903 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269462109 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269469023 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269475937 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269495964 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269514084 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269607067 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269650936 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269757986 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269793987 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269803047 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269808054 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.269840002 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270149946 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270179033 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270195961 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270200014 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270214081 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270298004 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270325899 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270343065 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270348072 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270368099 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270387888 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270603895 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270628929 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270653009 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270658016 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270680904 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.270687103 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.272094965 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.272147894 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.272727013 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.272772074 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.272897959 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.272949934 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273196936 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273241997 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273281097 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273322105 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273359060 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273405075 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273485899 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.273529053 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274395943 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274450064 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274566889 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274607897 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274625063 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274666071 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274718046 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.274764061 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.275070906 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.292016983 CET49929443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.292026043 CET4434992918.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.294194937 CET49931443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.294240952 CET44349931143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.299784899 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.299798012 CET4434993913.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.299806118 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.299843073 CET49939443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311155081 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311181068 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311225891 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311247110 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311256886 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311281919 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311790943 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311844110 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311850071 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311861992 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.311892986 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.357759953 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.357775927 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.357868910 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.357882977 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.357928991 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.360770941 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.360837936 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.360862970 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.360892057 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385593891 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385632992 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385679960 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385690928 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385721922 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385732889 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385792017 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385823011 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385843039 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385847092 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385868073 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.385886908 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386059999 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386087894 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386121988 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386126995 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386146069 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386163950 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386213064 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386240005 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386260033 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386264086 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386277914 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386291981 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386478901 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386504889 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386529922 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386533976 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386554956 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386573076 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386724949 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386750937 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386770964 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386775017 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386801004 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.386810064 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387193918 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387218952 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387252092 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387255907 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387288094 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387485981 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387514114 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387531996 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387536049 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387548923 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387567997 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387638092 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387666941 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387687922 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387691975 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387716055 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387726068 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387784004 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.387825966 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389724970 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389753103 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389801979 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389806986 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389822960 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389915943 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389941931 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389960051 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389965057 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389981031 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.389988899 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390002966 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390007019 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390033007 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390608072 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390656948 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390661955 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.390697956 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391442060 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391484022 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391818047 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391849041 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391865015 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391869068 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.391887903 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.392014027 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.392040014 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.392057896 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.392064095 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.392086983 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.392102957 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.397459030 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.400509119 CET49938443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.400527000 CET4434993818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.403451920 CET49937443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.403465986 CET4434993718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.477031946 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.477113962 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.477171898 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502243042 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502286911 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502351999 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502362967 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502386093 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502470970 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502672911 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502701044 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502732038 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502737999 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502753019 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502773046 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502926111 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502954960 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502975941 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.502979040 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503004074 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503012896 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503288031 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503324986 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503350973 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503355026 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503365993 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503385067 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503557920 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503588915 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503611088 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503613949 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503629923 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503643990 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503756046 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503787041 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503801107 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503804922 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503824949 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.503839016 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504039049 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504069090 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504089117 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504092932 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504369020 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504395962 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504419088 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504427910 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504437923 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504831076 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504859924 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504885912 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504892111 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504904985 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.504930973 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505121946 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505151033 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505171061 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505175114 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505194902 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505208015 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505496025 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505522966 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505547047 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505553007 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505565882 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.505584002 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506597042 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506623030 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506661892 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506666899 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506709099 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506861925 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506895065 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506922960 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506927013 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506944895 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.506957054 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.507515907 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.507546902 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.507581949 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.507586002 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.507620096 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508004904 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508054018 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508066893 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508070946 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508107901 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508603096 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508652925 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508836031 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508920908 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508938074 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.508944035 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.509008884 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.509192944 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.509237051 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.509274960 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.509279966 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.509321928 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.553699017 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.553805113 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620251894 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620269060 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620408058 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620415926 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620449066 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620456934 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620462894 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620481968 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620491028 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620513916 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620517015 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620536089 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620563030 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620897055 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620910883 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620970964 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.620975018 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621037006 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621206999 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621220112 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621269941 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621273994 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621679068 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621695995 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621727943 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621731997 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621747971 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621778011 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.621980906 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622004986 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622030973 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622035027 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622059107 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622066975 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622364998 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622378111 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622430086 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622432947 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622442007 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622461081 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622724056 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622735977 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622766018 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622770071 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622793913 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.622817039 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.623686075 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.623701096 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.623744011 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.623750925 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.624433994 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.624449968 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.624484062 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.624488115 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.624509096 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.624541044 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.625263929 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.625277996 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.625315905 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.625319958 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.625334978 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.625350952 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626089096 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626101971 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626148939 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626152992 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626384020 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626409054 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626435041 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626437902 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626461029 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.626482964 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741641998 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741658926 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741720915 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741729975 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741784096 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741811037 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741827965 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741853952 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741857052 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741882086 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741890907 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741899014 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741904974 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741935015 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741938114 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.741951942 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742005110 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742018938 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742027998 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742027998 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742033958 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742041111 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742073059 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742165089 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742177963 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742209911 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742216110 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742227077 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742242098 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742324114 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742340088 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742372990 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742377043 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742408991 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742460012 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742485046 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742502928 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742510080 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742527008 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742542028 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742636919 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742652893 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742687941 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742691994 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.742928982 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743247032 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743263006 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743316889 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743319988 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743345022 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743364096 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743803024 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743815899 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743861914 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.743865967 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.744978905 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745707989 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745721102 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745794058 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745798111 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745889902 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745904922 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745934010 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745939016 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745956898 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.745982885 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747230053 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747242928 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747317076 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747322083 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747354984 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747642994 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747656107 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747716904 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747720003 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747731924 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.747756004 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.833900928 CET49824443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.833929062 CET44349824172.217.18.100192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.835335016 CET49953443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.835352898 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.835398912 CET49953443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.835902929 CET49953443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.835916042 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.844623089 CET49954443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.844640970 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.844710112 CET49954443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845026970 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845037937 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845104933 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845211983 CET49954443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845226049 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845366955 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.845377922 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.846313000 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.854768991 CET49956443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.854779959 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.854870081 CET49956443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855354071 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855380058 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855427980 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855436087 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855467081 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855489969 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855549097 CET49957443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855578899 CET4434995718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855663061 CET49957443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855676889 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855696917 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855734110 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855740070 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855768919 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.855788946 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856225967 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856246948 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856286049 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856297970 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856348991 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856354952 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856372118 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856390953 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856410980 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856429100 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856461048 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856466055 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856493950 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856511116 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856575012 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856592894 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856637001 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856642008 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856661081 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856683016 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856703043 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856709957 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856766939 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857032061 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857043028 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857053041 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857072115 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857136965 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857137918 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857142925 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857203960 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857561111 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857573986 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857666016 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857673883 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857692003 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857736111 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857741117 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.857781887 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858103991 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858124018 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858165026 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858170033 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858217001 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858453035 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858458996 CET49956443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858470917 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858470917 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858505964 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858510017 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.858555079 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859194994 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859213114 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859263897 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859268904 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859328032 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859353065 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860075951 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860095024 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860146999 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860152006 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860193014 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860222101 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860239983 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860275030 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860279083 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860305071 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860315084 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860506058 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860523939 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860558033 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860563040 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860605955 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860904932 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860924006 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860972881 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.860979080 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861000061 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861015081 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861176968 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861195087 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861229897 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861234903 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861275911 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.861288071 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.862339973 CET49957443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.862353086 CET4434995718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.862843990 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.862857103 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.862971067 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.862981081 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.863101006 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.863114119 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.864222050 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.864237070 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.875456095 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973010063 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973032951 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973081112 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973125935 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973138094 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973403931 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973428011 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973448038 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973459959 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973479033 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973503113 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973778009 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973795891 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973825932 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973833084 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973845005 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.973864079 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974251986 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974273920 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974297047 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974302053 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974313974 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974519014 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974539995 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974575043 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974580050 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974596977 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974603891 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974912882 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974931955 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974960089 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974965096 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974977016 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.974991083 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975341082 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975358963 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975400925 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975405931 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975423098 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975434065 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975608110 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975627899 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975655079 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975658894 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975693941 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.975693941 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976088047 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976105928 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976131916 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976136923 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976155043 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976171970 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976403952 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976422071 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976453066 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976457119 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976473093 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976488113 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976488113 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.976553917 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.977003098 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.977021933 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.977068901 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.977073908 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.977087975 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.977107048 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978003025 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978086948 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978182077 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978225946 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978235006 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978250980 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.978281975 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980088949 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980149984 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980401039 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980417967 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980444908 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980449915 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980462074 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980673075 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980704069 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980724096 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980730057 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980859041 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980876923 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980896950 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980902910 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980927944 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.980948925 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.984162092 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.011552095 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.021476984 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.023277998 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.023405075 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.023528099 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.025434017 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028199911 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028212070 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028290987 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028301954 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028542995 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028554916 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028743029 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028770924 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028789043 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.028937101 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.029275894 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.029608011 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.029668093 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.029751062 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.029841900 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.030003071 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.030086040 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031191111 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031279087 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031454086 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031517029 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031786919 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031883955 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.031922102 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.032052040 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.032058954 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.032151937 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.032732964 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.032740116 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.034003973 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.034070969 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.034324884 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.034395933 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.034424067 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.071976900 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.072273970 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.072283983 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.073708057 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.073765993 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.074573040 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.074651957 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.075176001 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.075190067 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.075203896 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.076210976 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.076219082 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.079330921 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.079336882 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.079339027 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090609074 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090639114 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090672016 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090681076 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090708017 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090718985 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090809107 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.090857983 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.091756105 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.091774940 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.091819048 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.091824055 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.091850042 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.091857910 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092029095 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092078924 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092084885 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092233896 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092252970 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092274904 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092279911 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.092304945 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094094992 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094116926 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094145060 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094150066 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094173908 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094193935 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094225883 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094237089 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094243050 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094257116 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094265938 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094676971 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094695091 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094737053 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094743013 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094767094 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.094784021 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.095494032 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.095525026 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.095556974 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.095561981 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.095598936 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.096932888 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.096952915 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.096982956 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.096987009 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.097007036 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.097120047 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.099145889 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.099395037 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.107903004 CET49932443192.168.2.4143.204.215.48
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.107917070 CET44349932143.204.215.48192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.121613026 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.121671915 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.268148899 CET49963443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.268198013 CET4434996318.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.268259048 CET49963443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.268511057 CET49963443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.268527985 CET4434996318.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.279536963 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.335146904 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.381450891 CET49964443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.381521940 CET4434996418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.381602049 CET49964443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.382010937 CET49965443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.382071018 CET4434996518.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.383198977 CET49964443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.383215904 CET4434996418.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.383238077 CET49965443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.383735895 CET49965443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.383753061 CET4434996518.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.385170937 CET49966443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.385185003 CET4434996618.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.385246038 CET49966443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.385478973 CET49966443192.168.2.418.244.18.42
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.385490894 CET4434996618.244.18.42192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.393944979 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396826982 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396843910 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396864891 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396872997 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396893024 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396929026 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396956921 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396972895 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.396991968 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.400345087 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.400382996 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.400432110 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.400441885 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.400466919 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.400476933 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.401124001 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.401170969 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.401196003 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.401204109 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.402015924 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.402091980 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.414516926 CET49944443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.414525986 CET4434994413.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.415370941 CET49968443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.415380955 CET44349968143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.415432930 CET49968443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.415667057 CET49968443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.415678024 CET44349968143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416121960 CET49969443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416148901 CET44349969143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416212082 CET49969443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416408062 CET49970443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416415930 CET44349970143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416609049 CET49969443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416611910 CET49970443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416623116 CET44349969143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416793108 CET49970443192.168.2.4143.204.68.22
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.416805029 CET44349970143.204.68.22192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440649033 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440680981 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440713882 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440732956 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440754890 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440768003 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440843105 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440886021 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.440913916 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.442435026 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.442461014 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.442502975 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.442509890 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.442529917 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.442549944 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.443598032 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.443662882 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.443669081 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.443713903 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.444211960 CET49949443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.444221020 CET4434994918.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.493051052 CET49971443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.493107080 CET4434997113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.493216038 CET49971443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.493372917 CET49971443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.493391037 CET4434997113.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.500519037 CET49972443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.500560999 CET4434997218.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.500636101 CET49972443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.500818014 CET49972443192.168.2.418.244.18.63
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.500833035 CET4434997218.244.18.63192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.503916025 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.505897045 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.518556118 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.531949997 CET49973443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.531985044 CET44349973172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.532166958 CET49973443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.532643080 CET49973443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.532654047 CET44349973172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.532962084 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.532988071 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.533046961 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.533075094 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.533091068 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.533108950 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.536830902 CET49974443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.536859035 CET44349974143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.536930084 CET49974443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537184954 CET49975443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537226915 CET44349975143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537365913 CET49975443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537470102 CET49974443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537486076 CET44349974143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537637949 CET49975443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.537655115 CET44349975143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.540901899 CET49976443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.540924072 CET44349976143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.543298006 CET49976443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.543659925 CET49976443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.543674946 CET44349976143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.552006960 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.552031994 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.552081108 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.552093029 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.552107096 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.552129984 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.557965994 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.557969093 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.557980061 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.566685915 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.566709042 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.566776037 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.566785097 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.568979979 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625674009 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625689030 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625724077 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625736952 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625751019 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625761986 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625777006 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625807047 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.625838995 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635454893 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635473967 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635529995 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635560989 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635569096 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635577917 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635592937 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635617018 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635617971 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635651112 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.635665894 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.650057077 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.650118113 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.651556015 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.651585102 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.651665926 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.655715942 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.655750036 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.655810118 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.655824900 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.655837059 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.655867100 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671634912 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671711922 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671715975 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671730042 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671737909 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671803951 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671811104 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671832085 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.671878099 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.677002907 CET49945443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.677018881 CET4434994513.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.686113119 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.686165094 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.686208963 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.686233997 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.686254025 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.686276913 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700319052 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700335979 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700362921 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700381041 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700391054 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700406075 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700417042 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700453043 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700476885 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700484991 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700500011 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.700552940 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.701000929 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.701380968 CET49946443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.701392889 CET4434994613.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.706933022 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.706955910 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.707081079 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.707102060 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.708194017 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716546059 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716578960 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716612101 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716625929 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716636896 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716691017 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.716733932 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.720645905 CET49947443192.168.2.4143.204.215.91
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.720695019 CET44349947143.204.215.91192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.734952927 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.735683918 CET4434995718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.735745907 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.735941887 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.735946894 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.736074924 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.737349987 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738225937 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738328934 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738590002 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738641977 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738687992 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738696098 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.738723993 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.740005016 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.750782967 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.750799894 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.751254082 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.751291037 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.751648903 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.751661062 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.751868010 CET49953443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.751878023 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752242088 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752341032 CET49956443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752351999 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752487898 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752563000 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752664089 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752670050 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752834082 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752844095 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752846003 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752866983 CET49954443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752876043 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.752917051 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753021955 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753068924 CET49957443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753074884 CET4434995718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753115892 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753123999 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753304958 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753499985 CET4434995718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753760099 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753808022 CET49953443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753834963 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.753885984 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.754235029 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.754266024 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.754316092 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.754333973 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.754448891 CET49943443192.168.2.413.32.27.61
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.754470110 CET4434994313.32.27.61192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.755157948 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.755248070 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.755429029 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.755610943 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.755737066 CET49956443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.755815029 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.756023884 CET49954443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.756099939 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.756270885 CET49957443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.756337881 CET4434995718.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.756988049 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.757040977 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.758032084 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.758105040 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.758702040 CET49953443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.758802891 CET49960443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.758811951 CET4434996018.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759017944 CET49961443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759027004 CET4434996118.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759083986 CET49955443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759093046 CET4434995513.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759143114 CET49956443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759193897 CET49954443192.168.2.413.32.27.14
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759252071 CET49957443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759345055 CET49959443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759352922 CET4434995918.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759440899 CET49958443192.168.2.418.239.83.51
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.759447098 CET4434995818.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.799334049 CET4434995313.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.799345016 CET4434995413.32.27.14192.168.2.4
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:19.799356937 CET4434995618.239.83.51192.168.2.4
                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.219003916 CET192.168.2.41.1.1.10x9582Standard query (0)help.mypurecloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.219149113 CET192.168.2.41.1.1.10xacb9Standard query (0)help.mypurecloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.555013895 CET192.168.2.41.1.1.10x3a75Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.555186033 CET192.168.2.41.1.1.10xd57cStandard query (0)translate.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.555413008 CET192.168.2.41.1.1.10x6c4bStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.555551052 CET192.168.2.41.1.1.10x82f7Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.556576014 CET192.168.2.41.1.1.10xa072Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.556793928 CET192.168.2.41.1.1.10x9582Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.563779116 CET192.168.2.41.1.1.10x6bfaStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.564764023 CET192.168.2.41.1.1.10xeb85Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.566731930 CET192.168.2.41.1.1.10xe489Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.566854000 CET192.168.2.41.1.1.10xf66cStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.567972898 CET192.168.2.41.1.1.10x7e5fStandard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.568097115 CET192.168.2.41.1.1.10x36b5Standard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.591037989 CET192.168.2.41.1.1.10xf959Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.591259956 CET192.168.2.41.1.1.10xe432Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.148266077 CET192.168.2.41.1.1.10x63b7Standard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.151684999 CET192.168.2.41.1.1.10xa02bStandard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.710498095 CET192.168.2.41.1.1.10x195aStandard query (0)help.mypurecloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.710627079 CET192.168.2.41.1.1.10x740Standard query (0)help.mypurecloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.729772091 CET192.168.2.41.1.1.10x46c5Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.729934931 CET192.168.2.41.1.1.10x10e5Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.073914051 CET192.168.2.41.1.1.10xc66eStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.075104952 CET192.168.2.41.1.1.10xf05eStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.534531116 CET192.168.2.41.1.1.10x8f3dStandard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.534723997 CET192.168.2.41.1.1.10xea33Standard query (0)translate.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.751796961 CET192.168.2.41.1.1.10x804dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.752018929 CET192.168.2.41.1.1.10xc5a4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.801423073 CET192.168.2.41.1.1.10x9257Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.801568985 CET192.168.2.41.1.1.10xb583Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.921987057 CET192.168.2.41.1.1.10x70a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.922169924 CET192.168.2.41.1.1.10xd40fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.265957117 CET192.168.2.41.1.1.10xbf04Standard query (0)assets.genesyscsdt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.266158104 CET192.168.2.41.1.1.10xed22Standard query (0)assets.genesyscsdt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.269186020 CET192.168.2.41.1.1.10x14edStandard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.269366026 CET192.168.2.41.1.1.10x36ceStandard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.068573952 CET192.168.2.41.1.1.10x2ce7Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.068756104 CET192.168.2.41.1.1.10x374Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.425621033 CET192.168.2.41.1.1.10x3214Standard query (0)braintab.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.425754070 CET192.168.2.41.1.1.10x87b8Standard query (0)braintab.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.444943905 CET192.168.2.41.1.1.10xad17Standard query (0)assets.genesyscsdt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.445072889 CET192.168.2.41.1.1.10xb724Standard query (0)assets.genesyscsdt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.577522039 CET192.168.2.41.1.1.10x1f5cStandard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.577667952 CET192.168.2.41.1.1.10xa53bStandard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.578378916 CET192.168.2.41.1.1.10x9ca4Standard query (0)assets.genesyscsdt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.578756094 CET192.168.2.41.1.1.10xaea2Standard query (0)assets.genesyscsdt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.174036026 CET192.168.2.41.1.1.10x8ef7Standard query (0)braintab.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.174180031 CET192.168.2.41.1.1.10x4102Standard query (0)braintab.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.843822002 CET192.168.2.41.1.1.10x21cdStandard query (0)web-fire.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.843987942 CET192.168.2.41.1.1.10xaa01Standard query (0)web-fire.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:20.040507078 CET192.168.2.41.1.1.10x43bStandard query (0)web-fire.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:20.040661097 CET192.168.2.41.1.1.10xf07eStandard query (0)web-fire.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.872652054 CET192.168.2.41.1.1.10x16ecStandard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.872939110 CET192.168.2.41.1.1.10x31b0Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.887681007 CET192.168.2.41.1.1.10xf447Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.887825012 CET192.168.2.41.1.1.10x35c6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.849031925 CET192.168.2.41.1.1.10xf75fStandard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.849173069 CET192.168.2.41.1.1.10x8203Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.851059914 CET192.168.2.41.1.1.10xb227Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.851196051 CET192.168.2.41.1.1.10x9afStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:26.351303101 CET192.168.2.41.1.1.10xa2cdStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:26.351500988 CET192.168.2.41.1.1.10xf61cStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.081994057 CET192.168.2.41.1.1.10x26d0Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.082120895 CET192.168.2.41.1.1.10xcd9cStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.906857014 CET192.168.2.41.1.1.10xd7a8Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.907083035 CET192.168.2.41.1.1.10xb761Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.840871096 CET192.168.2.41.1.1.10xb993Standard query (0)www.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.841073990 CET192.168.2.41.1.1.10x6515Standard query (0)www.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.858186007 CET192.168.2.41.1.1.10x7a32Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.858369112 CET192.168.2.41.1.1.10xdecStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.040471077 CET192.168.2.41.1.1.10xef35Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.040604115 CET192.168.2.41.1.1.10x8a63Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.496311903 CET192.168.2.41.1.1.10x87bfStandard query (0)www.genesys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.496500969 CET192.168.2.41.1.1.10xd803Standard query (0)www.genesys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:44:45.861634970 CET1.1.1.1192.168.2.40xe5f3No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.226875067 CET1.1.1.1192.168.2.40x9582No error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.226875067 CET1.1.1.1192.168.2.40x9582No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.226875067 CET1.1.1.1192.168.2.40x9582No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.226875067 CET1.1.1.1192.168.2.40x9582No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.226875067 CET1.1.1.1192.168.2.40x9582No error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:05.236582994 CET1.1.1.1192.168.2.40xacb9No error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.561930895 CET1.1.1.1192.168.2.40x3a75No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.561930895 CET1.1.1.1192.168.2.40x3a75No error (0)www3.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.561963081 CET1.1.1.1192.168.2.40xd57cNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.562530041 CET1.1.1.1192.168.2.40x6c4bNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.562530041 CET1.1.1.1192.168.2.40x6c4bNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.562813044 CET1.1.1.1192.168.2.40x82f7No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.563519955 CET1.1.1.1192.168.2.40xa072No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.564116955 CET1.1.1.1192.168.2.40x9582No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.570693970 CET1.1.1.1192.168.2.40x6bfaNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.572407007 CET1.1.1.1192.168.2.40xeb85No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.573579073 CET1.1.1.1192.168.2.40xe489No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.573579073 CET1.1.1.1192.168.2.40xe489No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.573579073 CET1.1.1.1192.168.2.40xe489No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.573579073 CET1.1.1.1192.168.2.40xe489No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.573579073 CET1.1.1.1192.168.2.40xe489No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.574291945 CET1.1.1.1192.168.2.40xf66cNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.575414896 CET1.1.1.1192.168.2.40x7e5fNo error (0)static.cloud.coveo.com18.239.83.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.575414896 CET1.1.1.1192.168.2.40x7e5fNo error (0)static.cloud.coveo.com18.239.83.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.575414896 CET1.1.1.1192.168.2.40x7e5fNo error (0)static.cloud.coveo.com18.239.83.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:06.575414896 CET1.1.1.1192.168.2.40x7e5fNo error (0)static.cloud.coveo.com18.239.83.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.598021984 CET1.1.1.1192.168.2.40xf959No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:07.598215103 CET1.1.1.1192.168.2.40xe432No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.160748959 CET1.1.1.1192.168.2.40x63b7No error (0)static.cloud.coveo.com143.204.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.160748959 CET1.1.1.1192.168.2.40x63b7No error (0)static.cloud.coveo.com143.204.215.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.160748959 CET1.1.1.1192.168.2.40x63b7No error (0)static.cloud.coveo.com143.204.215.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:08.160748959 CET1.1.1.1192.168.2.40x63b7No error (0)static.cloud.coveo.com143.204.215.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.717869997 CET1.1.1.1192.168.2.40x195aNo error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.717869997 CET1.1.1.1192.168.2.40x195aNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.717869997 CET1.1.1.1192.168.2.40x195aNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.717869997 CET1.1.1.1192.168.2.40x195aNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.717869997 CET1.1.1.1192.168.2.40x195aNo error (0)d31c7iw3tm6wwd.cloudfront.net13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.729351044 CET1.1.1.1192.168.2.40x740No error (0)help.mypurecloud.comd31c7iw3tm6wwd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.736710072 CET1.1.1.1192.168.2.40x46c5No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.736710072 CET1.1.1.1192.168.2.40x46c5No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.736710072 CET1.1.1.1192.168.2.40x46c5No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.736710072 CET1.1.1.1192.168.2.40x46c5No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.736710072 CET1.1.1.1192.168.2.40x46c5No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:09.738121986 CET1.1.1.1192.168.2.40x10e5No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.081212997 CET1.1.1.1192.168.2.40xc66eNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.081212997 CET1.1.1.1192.168.2.40xc66eNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.083152056 CET1.1.1.1192.168.2.40xf05eNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.541528940 CET1.1.1.1192.168.2.40x8f3dNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.541528940 CET1.1.1.1192.168.2.40x8f3dNo error (0)www3.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:11.542465925 CET1.1.1.1192.168.2.40xea33No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.758888960 CET1.1.1.1192.168.2.40x804dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:12.759185076 CET1.1.1.1192.168.2.40xc5a4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.808064938 CET1.1.1.1192.168.2.40x9257No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.808737040 CET1.1.1.1192.168.2.40xb583No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.928873062 CET1.1.1.1192.168.2.40x70a9No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:13.930768013 CET1.1.1.1192.168.2.40xd40fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.276140928 CET1.1.1.1192.168.2.40x14edNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.276158094 CET1.1.1.1192.168.2.40x36ceNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.290921926 CET1.1.1.1192.168.2.40xbf04No error (0)assets.genesyscsdt.com108.138.26.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.290921926 CET1.1.1.1192.168.2.40xbf04No error (0)assets.genesyscsdt.com108.138.26.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.290921926 CET1.1.1.1192.168.2.40xbf04No error (0)assets.genesyscsdt.com108.138.26.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:14.290921926 CET1.1.1.1192.168.2.40xbf04No error (0)assets.genesyscsdt.com108.138.26.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.076811075 CET1.1.1.1192.168.2.40x2ce7No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.076826096 CET1.1.1.1192.168.2.40x374No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.445657015 CET1.1.1.1192.168.2.40x87b8No error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446305990 CET1.1.1.1192.168.2.40x3214No error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446305990 CET1.1.1.1192.168.2.40x3214No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446305990 CET1.1.1.1192.168.2.40x3214No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446305990 CET1.1.1.1192.168.2.40x3214No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.446305990 CET1.1.1.1192.168.2.40x3214No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.452941895 CET1.1.1.1192.168.2.40xad17No error (0)assets.genesyscsdt.com143.204.68.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.452941895 CET1.1.1.1192.168.2.40xad17No error (0)assets.genesyscsdt.com143.204.68.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.452941895 CET1.1.1.1192.168.2.40xad17No error (0)assets.genesyscsdt.com143.204.68.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:15.452941895 CET1.1.1.1192.168.2.40xad17No error (0)assets.genesyscsdt.com143.204.68.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585052967 CET1.1.1.1192.168.2.40x1f5cNo error (0)static.cloud.coveo.com143.204.215.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585052967 CET1.1.1.1192.168.2.40x1f5cNo error (0)static.cloud.coveo.com143.204.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585052967 CET1.1.1.1192.168.2.40x1f5cNo error (0)static.cloud.coveo.com143.204.215.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.585052967 CET1.1.1.1192.168.2.40x1f5cNo error (0)static.cloud.coveo.com143.204.215.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586182117 CET1.1.1.1192.168.2.40x9ca4No error (0)assets.genesyscsdt.com143.204.68.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586182117 CET1.1.1.1192.168.2.40x9ca4No error (0)assets.genesyscsdt.com143.204.68.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586182117 CET1.1.1.1192.168.2.40x9ca4No error (0)assets.genesyscsdt.com143.204.68.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:16.586182117 CET1.1.1.1192.168.2.40x9ca4No error (0)assets.genesyscsdt.com143.204.68.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.196144104 CET1.1.1.1192.168.2.40x4102No error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.214849949 CET1.1.1.1192.168.2.40x8ef7No error (0)braintab.genesys.comd3myjs358rzo6u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.214849949 CET1.1.1.1192.168.2.40x8ef7No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.214849949 CET1.1.1.1192.168.2.40x8ef7No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.214849949 CET1.1.1.1192.168.2.40x8ef7No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.214849949 CET1.1.1.1192.168.2.40x8ef7No error (0)d3myjs358rzo6u.cloudfront.net18.244.18.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.856106043 CET1.1.1.1192.168.2.40x21cdNo error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:18.859440088 CET1.1.1.1192.168.2.40xaa01No error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:20.050170898 CET1.1.1.1192.168.2.40x43bNo error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:20.060255051 CET1.1.1.1192.168.2.40xf07eNo error (0)web-fire.genesys.comweb-fire.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.880376101 CET1.1.1.1192.168.2.40x16ecNo error (0)csp.withgoogle.com142.250.186.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.896368027 CET1.1.1.1192.168.2.40xf447No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:21.897780895 CET1.1.1.1192.168.2.40x35c6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.856007099 CET1.1.1.1192.168.2.40xf75fNo error (0)csp.withgoogle.com142.250.186.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.857649088 CET1.1.1.1192.168.2.40xb227No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.857649088 CET1.1.1.1192.168.2.40xb227No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:24.859036922 CET1.1.1.1192.168.2.40x9afNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:26.358242989 CET1.1.1.1192.168.2.40xf61cNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:26.358375072 CET1.1.1.1192.168.2.40xa2cdNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:26.358375072 CET1.1.1.1192.168.2.40xa2cdNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.088838100 CET1.1.1.1192.168.2.40x26d0No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.088838100 CET1.1.1.1192.168.2.40x26d0No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.090140104 CET1.1.1.1192.168.2.40xcd9cNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.913991928 CET1.1.1.1192.168.2.40xd7a8No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.913991928 CET1.1.1.1192.168.2.40xd7a8No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:27.914110899 CET1.1.1.1192.168.2.40xb761No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.863593102 CET1.1.1.1192.168.2.40x6515No error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.869333029 CET1.1.1.1192.168.2.40x7a32No error (0)stats.g.doubleclick.net64.233.166.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.869333029 CET1.1.1.1192.168.2.40x7a32No error (0)stats.g.doubleclick.net64.233.166.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.869333029 CET1.1.1.1192.168.2.40x7a32No error (0)stats.g.doubleclick.net64.233.166.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.869333029 CET1.1.1.1192.168.2.40x7a32No error (0)stats.g.doubleclick.net64.233.166.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:28.873246908 CET1.1.1.1192.168.2.40xb993No error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.048669100 CET1.1.1.1192.168.2.40xef35No error (0)stats.g.doubleclick.net108.177.15.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.048669100 CET1.1.1.1192.168.2.40xef35No error (0)stats.g.doubleclick.net108.177.15.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.048669100 CET1.1.1.1192.168.2.40xef35No error (0)stats.g.doubleclick.net108.177.15.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.048669100 CET1.1.1.1192.168.2.40xef35No error (0)stats.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.506759882 CET1.1.1.1192.168.2.40x87bfNo error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Oct 31, 2024 19:45:30.520558119 CET1.1.1.1192.168.2.40xd803No error (0)www.genesys.comwww.genesys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            0192.168.2.44973840.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:36 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 3592
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:36 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:36 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:36 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C533_BL2
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 430f3292-2b58-4072-9614-59d00edeb624
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D77C V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:36 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 1276
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:36 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            1192.168.2.44974140.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:38 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 7642
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:38 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 68 62 70 66 73 74 6c 66 78 69 69 66 6e 64 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 6b 2a 3a 71 69 47 4a 74 4f 54 25 42 48 33 68 64 42 7a 68 72 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                                                                            Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02hbpfstlfxiifnd</Membername><Password>k*:qiGJtOT%BH3hdBzhr</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:45 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:38 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C528_SN1
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 688f0d88-3d09-41a8-8360-74fc23ec7c21
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: SN1PEPF0004017F V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:44 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 17166
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:45 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 30 30 31 31 32 45 39 32 37 36 34 44 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 61 33 65 33 66 36 64 32 2d 30 32 66 37 2d 34 66 61 34 2d 38 66 31 32 2d 36 38 64 30 31 30 39 34 34 33 61 31 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>001800112E92764D</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="a3e3f6d2-02f7-4fa4-8f12-68d0109443a1" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:45 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                                                                            Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            2192.168.2.449746172.202.163.200443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ebD3PhVUtdcVLU9&MD=6NgvYVlH HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:42 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                            MS-CorrelationId: 4c569d26-b430-49cc-a67e-0a0284ff5829
                                                                                                                                                                                                                                                                                                            MS-RequestId: 462161de-78f1-4e27-a226-252918540d79
                                                                                                                                                                                                                                                                                                            MS-CV: ZWrTjaup90qugIl2.0
                                                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:41 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            3192.168.2.44974740.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:46 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 3592
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:46 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:47 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:47 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.5
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C559_SN1
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c12a6262-25f2-484a-8171-b9c000d77368
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: SN1PEPF0002FA87 V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:47 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 11392
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:47 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            4192.168.2.44980340.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:48 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 4775
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:48 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:49 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:48 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e4222007-175d-437a-9197-b86b95b43785
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: PH1PEPF00011EB0 V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:48 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 1918
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:49 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            5192.168.2.44980440.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 4775
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:50 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:50 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:50 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.5
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C559_SN1
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 9b08111c-42fc-4102-85ec-d0b6721f528b
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: SN1PEPF0002FA8B V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:50 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 11412
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:50 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            6192.168.2.44980540.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 4775
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:52 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:52 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C559_SN1
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1976040f-1096-40df-864e-87cdc4e82b45
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: SN1PEPF0003FB48 V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:51 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 11412
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:52 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            7192.168.2.44980640.126.31.71443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:53 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                            Content-Length: 4762
                                                                                                                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:53 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:53 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:43:53 GMT
                                                                                                                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                            x-ms-route-info: C559_BL2
                                                                                                                                                                                                                                                                                                            x-ms-request-id: f86e2149-1525-477d-bdc2-6ce6beab8b9c
                                                                                                                                                                                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001DA3A V: 0
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:44:52 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 10197
                                                                                                                                                                                                                                                                                                            2024-10-31 18:44:53 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            8192.168.2.44981013.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC704OUTGET /articles/carrier-requirements-byoc-cloud/ HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC1155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Content-Length: 76746
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:39:08 GMT
                                                                                                                                                                                                                                                                                                            x-powered-by: WP Engine
                                                                                                                                                                                                                                                                                                            Link: <https://help.mypurecloud.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                            Link: <https://help.mypurecloud.com/wp-json/wp/v2/articles/155096>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                                                                                            Link: <https://help.mypurecloud.com/?p=155096>; rel=shortlink
                                                                                                                                                                                                                                                                                                            X-Cacheable: SHORT
                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            X-Cache-Group: normal
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding,Cookie
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 fdc45b521af7652438141328494a79d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 7bwBdtB6tVIYGcr1PAiXYo62lEXRwGmBE5Fe5vBTksrsMD9jB47a0Q==
                                                                                                                                                                                                                                                                                                            Age: 358
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC15229INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 20 76 61 72 20 67 66 6f 72 6d 3b 67 66 6f 72 6d 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="utf-8"><script type="text/javascript">/* <![CDATA[ */ var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEvent
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC16384INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d
                                                                                                                                                                                                                                                                                                            Data Ascii: round-color: var(--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC16384INData Raw: 3e 0a 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 31 32 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 69 6e 67 22 3e 0a 09 09 09 09 09 09 09 3c 68 31 3e 43 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 66 6f 72 20 42 59 4f 43 20 43 6c 6f 75 64 3c 2f 68 31 3e 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 68 32 20 69 64 3d 27 67 65 6e 65 72 61 6c 2d 72 65 71 75 69 72 65 6d 65 6e 74 73 27 3e 47 65 6e 65 72 61 6c 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3c 2f 68 32 3e 0a 3c 70 3e 46 6f 72 20 42 59 4f 43 20 43 6c 6f 75
                                                                                                                                                                                                                                                                                                            Data Ascii: ><div class="row"><div class="col-sm-12"><div class="heading"><h1>Carrier requirements for BYOC Cloud</h1></div><h2 id='general-requirements'>General requirements</h2><p>For BYOC Clou
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC16384INData Raw: 20 3e 20 30 3b 76 61 72 20 69 73 5f 72 65 64 69 72 65 63 74 20 3d 20 63 6f 6e 74 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 27 67 66 6f 72 6d 52 65 64 69 72 65 63 74 28 29 7b 27 29 20 3e 3d 20 30 3b 76 61 72 20 69 73 5f 66 6f 72 6d 20 3d 20 66 6f 72 6d 5f 63 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 21 20 69 73 5f 72 65 64 69 72 65 63 74 20 26 26 20 21 20 69 73 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 3b 76 61 72 20 6d 74 20 3d 20 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 27 68 74 6d 6c 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 29 2c 20 31 30 29 20 2b 20 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 27 62 6f 64 79 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 29 2c 20 31 30 29 20 2b 20 31 30 30 3b 69 66 28
                                                                                                                                                                                                                                                                                                            Data Ascii: > 0;var is_redirect = contents.indexOf('gformRedirect(){') >= 0;var is_form = form_content.length > 0 && ! is_redirect && ! is_confirmation;var mt = parseInt(jQuery('html').css('margin-top'), 10) + parseInt(jQuery('body').css('margin-top'), 10) + 100;if(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC12365INData Raw: 3e 3c 6c 69 20 69 64 3d 22 43 7a 65 63 68 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 74 69 74 6c 65 3d 22 43 7a 65 63 68 22 20 63 6c 61 73 73 3d 22 6e 74 75 72 6c 20 6e 6f 74 72 61 6e 73 6c 61 74 65 20 63 73 20 66 6c 61 67 20 43 7a 65 63 68 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 44 61 6e 69 73 68 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 74 69 74 6c 65 3d 22 44 61 6e 69 73 68 22 20 63 6c 61 73 73 3d 22 6e 74 75 72 6c 20 6e 6f 74 72 61 6e 73 6c 61 74 65 20 64 61 20 66 6c 61 67 20 44 61 6e 69 73 68 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 44 75 74 63 68 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 74 69 74 6c 65 3d 22 44 75 74 63 68 22 20 63 6c 61 73 73 3d 22 6e 74 75 72 6c 20 6e 6f 74 72 61 6e 73 6c 61 74 65 20 6e 6c 20 66 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: ><li id="Czech"><a href="#" title="Czech" class="nturl notranslate cs flag Czech"></a></li><li id="Danish"><a href="#" title="Danish" class="nturl notranslate da flag Danish"></a></li><li id="Dutch"><a href="#" title="Dutch" class="nturl notranslate nl fl


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            9192.168.2.44981113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:06 UTC606OUTGET /wp-content/plugins/bootstrap-shortcodes/css/bootstrap.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 122541
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:06 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 14 Nov 2018 18:01:02 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "5bec62de-1dead"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 756f5290bceb9f9b2ec963e0ab326968.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Slb7_A6ZQfE3IdyrIr_pBACzsbj1tK6x9fXhTQCDtrtNnLi7XWWkEA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC6396INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-f
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 63 65 74 69 6d 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 69 63 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 70 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: .glyphicon-list:before{content:"\e056"}.glyphicon-indent-left:before{content:"\e057"}.glyphicon-indent-right:before{content:"\e058"}.glyphicon-facetime-video:before{content:"\e059"}.glyphicon-picture:before{content:"\e060"}.glyphicon-map-marker:before{con
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC9337INData Raw: 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 73 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 73 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 33 7b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 73 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36
                                                                                                                                                                                                                                                                                                            Data Ascii: -11{width:91.66666667%}.col-xs-10{width:83.33333333%}.col-xs-9{width:75%}.col-xs-8{width:66.66666667%}.col-xs-7{width:58.33333333%}.col-xs-6{width:50%}.col-xs-5{width:41.66666667%}.col-xs-4{width:33.33333333%}.col-xs-3{width:25%}.col-xs-2{width:16.6666666
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 30 65 39 63 36 7d 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 68
                                                                                                                                                                                                                                                                                                            Data Ascii: er>tbody>tr.success:hover>td,.table-hover>tbody>tr.success:hover>th,.table-hover>tbody>tr:hover>.success,.table-hover>tbody>tr>td.success:hover,.table-hover>tbody>tr>th.success:hover{background-color:#d0e9c6}.table>tbody>tr.info>td,.table>tbody>tr.info>th
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 61
                                                                                                                                                                                                                                                                                                            Data Ascii: wn-toggle.btn-primary{background-image:none}.btn-primary.disabled,.btn-primary.disabled.active,.btn-primary.disabled.focus,.btn-primary.disabled:active,.btn-primary.disabled:focus,.btn-primary.disabled:hover,.btn-primary[disabled],.btn-primary[disabled].a
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75
                                                                                                                                                                                                                                                                                                            Data Ascii: .form-control:first-child,.input-group-addon:first-child,.input-group-btn:first-child>.btn,.input-group-btn:first-child>.btn-group>.btn,.input-group-btn:first-child>.dropdown-toggle,.input-group-btn:last-child>.btn-group:not(:last-child)>.btn,.input-grou
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC15990INData Raw: 2d 73 6d 3e 6c 69 3e 73 70 61 6e 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 73 6d 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 73 6d 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 73 70 61 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 73 6d 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 73 6d 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 73 70 61 6e 7b 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                                                            Data Ascii: -sm>li>span{padding:5px 10px;font-size:12px;line-height:1.5}.pagination-sm>li:first-child>a,.pagination-sm>li:first-child>span{border-top-left-radius:3px;border-bottom-left-radius:3px}.pagination-sm>li:last-child>a,.pagination-sm>li:last-child>span{border
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC394INData Raw: 6e 73 69 76 65 3e 2e 74 61 62 6c 65 20 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64
                                                                                                                                                                                                                                                                                                            Data Ascii: nsive>.table caption{padding-right:15px;padding-left:15px}.panel>.table-responsive:first-child>.table:first-child,.panel>.table:first-child{border-top-left-radius:3px;border-top-right-radius:3px}.panel>.table-responsive:first-child>.table:first-child>tbod
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 68 69 6c 64 3e 74 62 6f 64 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64
                                                                                                                                                                                                                                                                                                            Data Ascii: hild>tbody:first-child>tr:first-child,.panel>.table:first-child>thead:first-child>tr:first-child{border-top-left-radius:3px;border-top-right-radius:3px}.panel>.table-responsive:first-child>.table:first-child>tbody:first-child>tr:first-child td:first-child
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC8504INData Raw: 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 2e 61 63 74 69 76 65 2e 72 69 67 68 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 2e 6e 65 78 74 7b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 2e 61 63 74 69 76 65 2e 6c 65 66 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 2e 70 72 65 76 7b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74
                                                                                                                                                                                                                                                                                                            Data Ascii: sel-inner>.item.active.right,.carousel-inner>.item.next{left:0;-webkit-transform:translate3d(100%,0,0);transform:translate3d(100%,0,0)}.carousel-inner>.item.active.left,.carousel-inner>.item.prev{left:0;-webkit-transform:translate3d(-100%,0,0);transform:t


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            10192.168.2.449822104.17.245.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC575OUTGET /static-filter?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC472INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            location: /static-filter
                                                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01JBHXTJF9RHWFPNYE68PC24EM-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 524
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5cce0bf176b25-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC42INData Raw: 32 34 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 73 74 61 74 69 63 2d 66 69 6c 74 65 72 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 24Found. Redirecting to /static-filter
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            11192.168.2.44981313.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC607OUTGET /wp-content/plugins/bootstrap-shortcodes/css/shortcodes.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 10317
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 14 Nov 2018 18:01:02 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "5bec62de-284d"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 c1e2423613b2dcb4230386a2b285734e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: L1BLIk2EgmpdQuLFRwhLw8lyL2966pfO8v-3YoavKitFv2XAh_MDKg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC10317INData Raw: 62 6f 64 79 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 73 68 6f 72 74 63 6f 64 65 73 2d 70 68 70 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 3e 20 62 72 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 61 67 65 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 33 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0a 7d 0a 0a 2e 73 68 6f 77 2d 67 72 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32
                                                                                                                                                                                                                                                                                                            Data Ascii: body.page-template-shortcodes-php #content { max-width: inherit;}.row-fluid > br{ display: none!important;}.page-header { border-bottom: 1px solid #eee; margin: 20px 0 30px; padding-bottom: 9px;}.show-grid { margin-bottom: 2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            12192.168.2.44981413.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC597OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 112419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 18 Jul 2024 16:54:17 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "669948b9-1b723"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3298c44116035984c2fac24b89183c4e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: -ItP6xBGdfWOXjx9gCu6TNCtIp45A7CZ8XovubvuUCBYK4wpYemV9g==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC15733INData Raw: 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69
                                                                                                                                                                                                                                                                                                            Data Ascii: ock-cover.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-90:not(.has-background-gradi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 31 65 6d 20 31 65 6d 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 65 6d 29 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d
                                                                                                                                                                                                                                                                                                            Data Ascii: ages) .blocks-gallery-item{display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin:0 1em 1em 0;position:relative;width:calc(50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.blocks-gallery-
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 77 69 64 65 20 69 6d 67 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65
                                                                                                                                                                                                                                                                                                            Data Ascii: block-image.alignwide img{height:auto;width:100%}.wp-block-image .aligncenter,.wp-block-image .alignleft,.wp-block-image .alignright,.wp-block-image.aligncenter,.wp-block-image.alignleft,.wp-block-image.alignright{display:table}.wp-block-image .aligncente
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 2d 69 63 6f 6e 20 73 76 67 7b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69
                                                                                                                                                                                                                                                                                                            Data Ascii: -icon svg{stroke:currentColor}button.wp-block-navigation-item__content{background-color:initial;border:none;color:currentColor;font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;text-ali
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 2d 32 30 7b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 33 30 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 34 30 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: -20{opacity:.2}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-30{opacity:.3}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-40{opacity:.4}.wp-block-post-featured-image .wp-bl
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC14766INData Raw: 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 65 6c 65 67 72 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 61 61 62 65 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 68 72 65 61 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67
                                                                                                                                                                                                                                                                                                            Data Ascii: links:not(.is-style-logos-only)) .wp-social-link-telegram{background-color:#2aabee;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-threads{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-log


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            13192.168.2.44981513.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC609OUTGET /wp-content/plugins/google-language-translator/css/style.css?ver=6.0.20 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 128983
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:10:52 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b1fb6c-1f7d7"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 07fbd2276304c86925071791c7032950.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: a0sSH6L0wKnVfnkJnKvh-w4FWAleYzGhmuFZaV2Je1NrP1PZat4R3A==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 23 67 6c 74 2d 73 65 74 74 69 6e 67 73 2e 77 72 61 70 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 31 33 30 30 70 78 3b 0a 7d 0a 0a 23 67 6c 74 2d 73 65 74 74 69 6e 67 73 2e 77 72 61 70 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 27 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 20 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 7d 0a 0a 23 67 6c 74 2d 66 6f 6f 74 65 72 2c 0a 23 67 6c 74 2d 66 6f 6f 74 65 72 20 23 67 6f 6f 67 6c 65 5f 6c 61 6e 67 75 61 67 65 5f 74 72 61 6e 73 6c 61 74 6f 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 23 67 6c 74 2d 74 72 61 6e 73 6c 61 74 65 2d 74 72 69 67 67 65 72 2c 0a 23 67 6c 74 2d 74 72 61 6e 73 6c 61 74 65 2d 74 72 69 67 67 65 72 20 73 70
                                                                                                                                                                                                                                                                                                            Data Ascii: #glt-settings.wrap { max-width:1300px;}#glt-settings.wrap:after { content:''; display:block; clear:both;}#glt-footer,#glt-footer #google_language_translator { display:none !important;}#glt-translate-trigger,#glt-translate-trigger sp
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC15733INData Raw: 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 49 67 62 6f 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 32 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 32 32 2e 70 6e 67 27 29 20 2d 31 34 36 70 78 20 2d 31 34 38 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 32 20 61 5b 74 69 74 6c 65 3d 22 49 6e 64 6f 6e 65 73 69 61 6e 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 49 6e 64 6f 6e 65 73 69 61 6e 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 49 6e 64 6f 6e 65 73 69 61 6e 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 32 20 7b 0a 20 20 20 20 62 61 63 6b 67
                                                                                                                                                                                                                                                                                                            Data Ascii: guage[title="Igbo"] span.size22 { background: url('../images/flags22.png') -146px -148px no-repeat;}#flags.size22 a[title="Indonesian"],.tool-container .tool-items a[title="Indonesian"],a.single-language[title="Indonesian"] span.size22 { backg
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 43 68 69 63 68 65 77 61 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 43 68 69 63 68 65 77 61 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 30 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 32 30 2e 70 6e 67 27 29 20 2d 38 39 70 78 20 2d 34 31 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 30 20 61 5b 74 69 74 6c 65 3d 22 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 29 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64
                                                                                                                                                                                                                                                                                                            Data Ascii: ool-items a[title="Chichewa"],a.single-language[title="Chichewa"] span.size20 { background: url('../images/flags20.png') -89px -410px no-repeat;}#flags.size20 a[title="Chinese (Simplified)"],.tool-container .tool-items a[title="Chinese (Simplified
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 6d 73 20 61 5b 74 69 74 6c 65 3d 22 54 61 6a 69 6b 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 54 61 6a 69 6b 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 30 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 32 30 2e 70 6e 67 27 29 20 2d 33 31 70 78 20 2d 34 33 39 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 30 20 61 5b 74 69 74 6c 65 3d 22 54 61 6d 69 6c 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 54 61 6d 69 6c 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 54 61 6d 69 6c 22 5d 20 73 70 61 6e 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: ms a[title="Tajik"],a.single-language[title="Tajik"] span.size20 { background: url('../images/flags20.png') -31px -439px no-repeat;}#flags.size20 a[title="Tamil"],.tool-container .tool-items a[title="Tamil"],a.single-language[title="Tamil"] span.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 4d 6f 6e 67 6f 6c 69 61 6e 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 4d 6f 6e 67 6f 6c 69 61 6e 22 5d 20 73 70 61 6e 2e 73 69 7a 65 31 38 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 31 38 2e 70 6e 67 27 29 20 2d 31 34 37 70 78 20 2d 32 33 36 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 31 38 20 61 5b 74 69 74 6c 65 3d 22 4d 79 61 6e 6d 61 72 20 28 42 75 72 6d 65 73 65 29 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 4d 79 61 6e 6d 61 72 20 28 42 75 72 6d 65 73
                                                                                                                                                                                                                                                                                                            Data Ascii: r .tool-items a[title="Mongolian"],a.single-language[title="Mongolian"] span.size18 { background: url('../images/flags18.png') -147px -236px no-repeat;}#flags.size18 a[title="Myanmar (Burmese)"],.tool-container .tool-items a[title="Myanmar (Burmes
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 31 36 2e 70 6e 67 27 29 20 2d 33 33 70 78 20 2d 39 32 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 31 36 20 61 5b 74 69 74 6c 65 3d 22 46 69 6c 69 70 69 6e 6f 22 5d 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65 72 20 2e 73 65 6c 65 63 74 65 64 20 61 5b 74 69 74 6c 65 3d 22 46 69 6c 69 70 69 6e 6f 22 5d 20 73 70 61 6e 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65 72 20 2e 6f 70 74 69 6f 6e 20 61 5b 74 69 74 6c 65 3d 22 46 69 6c 69 70 69 6e 6f 22 5d 20 73 70 61 6e 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 46 69 6c 69 70 69 6e 6f 22 5d 2c 0a 61 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: und: url('../images/flags16.png') -33px -92px no-repeat;}#flags.size16 a[title="Filipino"],#language .switcher .selected a[title="Filipino"] span,#language .switcher .option a[title="Filipino"] span,.tool-container .tool-items a[title="Filipino"],a.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 52 75 73 73 69 61 6e 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 52 75 73 73 69 61 6e 22 5d 20 73 70 61 6e 2e 73 69 7a 65 31 36 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 31 36 2e 70 6e 67 27 29 20 2d 33 33 70 78 20 2d 32 39 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 31 36 20 61 5b 74 69 74 6c 65 3d 22 53 61 6d 6f 61 6e 22 5d 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65 72 20 2e 73 65 6c 65 63 74 65 64 20 61 5b 74 69 74 6c 65 3d 22 53 61 6d 6f 61 6e 22 5d 20 73 70 61 6e 2c 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: .tool-container .tool-items a[title="Russian"],a.single-language[title="Russian"] span.size16 { background: url('../images/flags16.png') -33px -295px no-repeat;}#flags.size16 a[title="Samoan"],#language .switcher .selected a[title="Samoan"] span,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC14946INData Raw: 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 48 61 69 74 69 61 6e 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 34 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2e 70 6e 67 27 29 20 2d 31 31 36 70 78 20 2d 31 31 39 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 34 20 61 5b 74 69 74 6c 65 3d 22 48 61 75 73 61 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 48 61 75 73 61 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 48 61 75 73 61 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 34 20 7b 0a 20 20 20 20 62 61 63 6b 67 72
                                                                                                                                                                                                                                                                                                            Data Ascii: a.single-language[title="Haitian"] span.size24 { background: url('../images/flags.png') -116px -119px no-repeat;}#flags.size24 a[title="Hausa"],.tool-container .tool-items a[title="Hausa"],a.single-language[title="Hausa"] span.size24 { backgr


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            14192.168.2.44981613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC618OUTGET /wp-content/themes/ResourceCenter2023/css/dist/style-6.0.7.233.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC804INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 98216
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:54 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f26-17fa8"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 bfa7dfbe8ca6d4eb3690c4c82ca6c0fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: osjjRnIDPfXRMKrnX8FLX1f63Rp1lBEXtO_ssXQxXGQ5nj6BkhmWNg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 70 72 69 6e 67 77 6f 6f 64 5f 62 72 75 73 68 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 66 6f 6e 74 2f 73 70 72 69 6e 67 77 6f 6f 64 5f 62 72 75 73 68 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 66 6f 6e 74 2f 73 70 72 69 6e 67 77 6f 6f 64 5f 62 72 75 73 68 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 3a 72 6f 6f 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d
                                                                                                                                                                                                                                                                                                            Data Ascii: @font-face{font-family:springwood_brush;font-style:normal;font-weight:400;src:url(../../font/springwood_brush-webfont.woff2) format("woff2"),url(../../font/springwood_brush-webfont.woff) format("woff")}:root{font-size:14px}body,html{margin:0;padding:0}htm
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC6002INData Raw: 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 32 34 30 70 78 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 34 35 70 78 29 7d 7d 2e 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 65 61 72 63 68 2d 66 6f 72
                                                                                                                                                                                                                                                                                                            Data Ascii: on:all .3s ease;-webkit-transition:all .3s ease;-moz-transition:all .3s ease;-o-transition:all .3s ease;width:calc(100vw - 240px)}}@media only screen and (max-width:480px){.search-wrapper .search-form{width:calc(100vw - 145px)}}.search-wrapper .search-for
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC9732INData Raw: 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 62 72 61 6e 64 69 6e 67 20 2e 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 67 65 6e 65 73 79 73 2d 62 72 61 6e 64 69 6e 67 7b 68 65 69 67 68 74 3a 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 20 32 30 70 78 20 34 30 70 78 3b 77 69 64 74 68 3a 33 34 30 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 62 72 61 6e 64 69 6e 67 20 2e 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 67 65 6e 65 73 79 73 2d 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 7d 2e 62 72 61 6e 64 69 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: header-content{display:flex;flex-direction:row}.branding .header-content .genesys-branding{height:80px;padding:20px 20px 20px 40px;width:340px}@media only screen and (max-width:768px){.branding .header-content .genesys-branding{padding-left:24px}}.brandin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 6c 69 6e 6b 2e 73 76 67 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 6e 61 76 23 6e 61 76 69 67 61 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 34 72 65 6d 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 32 35 70 78 20 33 33 70 78 3b 77 69 64 74 68 3a 31 38 2e 35 25 7d 6e 61 76 23 6e 61 76 69 67 61 74 69 6f 6e 20 68 34 7b 63 6f 6c 6f 72 3a 23 34 65 35 30 35 34 7d 6e 61 76 23 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: efore{content:url(../../img/link.svg);padding-left:.5em;padding-right:.5em}nav#navigation{background:#fff;font-size:1.14rem;min-width:200px;padding:30px 25px 33px;width:18.5%}nav#navigation h4{color:#4e5054}nav#navigation ul{list-style-type:none;margin:0;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 6c 61 74 65 2d 70 61 67 65 2d 6f 6e 65 70 61 67 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 70 68 70 20 2e 6e 65 77 2d 72 65 6c 65 61 73 65 6e 6f 74 65 73 2c 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 70 61 67 65 2d 72 65 6c 65 61 73 65 2d 6e 6f 74 65 73 2d 70 75 72 65 63 6c 6f 75 64 2d 70 68 70 20 2e 6e 65 77 2d 72 65 6c 65 61 73 65 6e 6f 74 65 73 2c 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 70 61 67 65 2d 77 69 6e 64 6f 77 73 2d 72 65 6c 65 61 73 65 2d 6e 6f 74 65 73 20 2e 6e 65 77 2d 72 65 6c 65 61 73 65 6e 6f 74 65 73 2c 2e 70 6f 73 74 2d 74 79 70 65 2d 61 72 63 68 69 76 65 2d 72 65 6c 65 61 73 65 6e 6f 74 65 20 2e 6e 65 77 2d 72 65 6c 65 61 73 65 6e 6f 74 65 73 2c 2e 74 61 78 2d 72 65 6c 65 61 73 65 6e 6f 74 65 5f 63 61 74 65 67 6f 72 79 20 2e 6e 65 77
                                                                                                                                                                                                                                                                                                            Data Ascii: late-page-onepage-accordion-php .new-releasenotes,.page-template-page-release-notes-purecloud-php .new-releasenotes,.page-template-page-windows-release-notes .new-releasenotes,.post-type-archive-releasenote .new-releasenotes,.tax-releasenote_category .new
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 61 67 65 2d 72 65 6c 65 61 73 65 2d 6e 6f 74 65 73 2d 70 75 72 65 63 6c 6f 75 64 2d 70 68 70 20 2e 64 65 74 61 69 6c 73 2d 72 6e 2d 73 65 63 74 69 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 70 61 67 65 2d 77 69 6e 64 6f 77 73 2d 72 65 6c 65 61 73 65 2d 6e 6f 74 65 73 20 2e 64 65 74 61 69 6c 73 2d 72 6e 2d 73 65 63 74 69 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 6f 73 74 2d 74 79 70 65 2d 61 72 63 68 69 76 65 2d 72 65 6c 65 61 73 65 6e 6f 74 65 20 2e 64 65 74 61 69 6c 73 2d 72 6e 2d 73 65 63 74 69 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 74 61 78 2d 72 65 6c 65 61 73 65 6e 6f 74 65 5f 63 61 74 65 67 6f 72 79 20 2e 64 65 74 61 69 6c 73 2d 72 6e 2d 73 65 63 74 69 6f 6e 3a 66 69 72 73 74 2d 63 68
                                                                                                                                                                                                                                                                                                            Data Ascii: age-release-notes-purecloud-php .details-rn-section:first-child,.page-template-page-windows-release-notes .details-rn-section:first-child,.post-type-archive-releasenote .details-rn-section:first-child,.tax-releasenote_category .details-rn-section:first-ch
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC16384INData Raw: 6c 61 62 65 6c 73 20 2e 72 6e 2d 63 61 74 65 67 6f 72 79 20 61 3a 68 6f 76 65 72 2c 2e 74 61 78 2d 72 65 6c 65 61 73 65 6e 6f 74 65 5f 74 61 67 20 2e 72 6e 2d 6c 61 62 65 6c 73 20 2e 72 6e 2d 63 61 74 65 67 6f 72 79 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 65 61 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 61 72 63 68 69 76 65 2d 72 65 6c 65 61 73 65 6e 6f 74 65 20 2e 72 6e 2d 6c 61 62 65 6c 73 20 2e 72 6e 2d 74 61 67 2c 2e 70 61 67 65 2d 66 65 61 74 75 72 65 73 2d 63 6f 6d 69 6e 67 2d 73 6f 6f 6e 20 2e 72 6e 2d 6c 61 62 65 6c 73 20 2e 72 6e 2d 74 61 67 2c 2e 70 61 67 65 2d 66 65 61 74 75 72 65 73 2d 63 6f 6d 69 6e 67 2d 73 6f 6f 6e 2d 66 65 64 72 61 6d 70 20 2e 72
                                                                                                                                                                                                                                                                                                            Data Ascii: labels .rn-category a:hover,.tax-releasenote_tag .rn-labels .rn-category a:hover{background-color:#deeaff;text-decoration:underline}.archive-releasenote .rn-labels .rn-tag,.page-features-coming-soon .rn-labels .rn-tag,.page-features-coming-soon-fedramp .r
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC562INData Raw: 20 2e 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 2d 73 65 63 74 69 6f 6e 20 2e 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 72 67 62 61 28 32 32 2c 34 32 2c 37 33 2c 2e 35 29 2c 72 67 62 61 28 32 32 2c 34 32 2c 37 33 2c 2e 35 29 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 62 6c 75 65 62 67 2e 70 6e 67 29 7d 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 70 61 67 65 2d 70 6f 70 75 6c 61 72 2d 61 72 74 69 63 6c 65 73 20 70 3e 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 72 72 6f 72 20 69 6d 67 7b 77 69 64 74 68 3a 35 30 25 7d 2e 65 72 72 6f 72 20 68 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a
                                                                                                                                                                                                                                                                                                            Data Ascii: .content-block-section .content-block:hover{background:linear-gradient(0deg,rgba(22,42,73,.5),rgba(22,42,73,.5)),url(../../img/bluebg.png)}.page-template-page-popular-articles p>img{width:100%}.error img{width:50%}.error h4{margin-bottom:24px;margin-top:


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            15192.168.2.44982013.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC629OUTGET /wp-content/themes/ResourceCenter2023/js/dataTables/css/jquery.dataTables.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 15128
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:03 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2f-3b18"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 d8670b0c6b76371fb58f730881dfe504.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: zVfC5Lrp6tqskgxGAS7tQYRVtLfuoyV4eNZYysTGU6FxVvI1cyrFpw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC15128INData Raw: 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 68 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 66 6f 6f 74 20 74 68 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 68 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 64 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 38 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 31
                                                                                                                                                                                                                                                                                                            Data Ascii: table.dataTable{width:100%;margin:0 auto;clear:both;border-collapse:separate;border-spacing:0}table.dataTable thead th,table.dataTable tfoot th{font-weight:bold}table.dataTable thead th,table.dataTable thead td{padding:10px 18px;border-bottom:1px solid #1


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            16192.168.2.44982118.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC598OUTGET /atomic/v2/atomic.esm.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 41603
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:02 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: R_LWIMFrc0ocsaXzKzWnzl_pNPy9zfqi
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:07 GMT
                                                                                                                                                                                                                                                                                                            Etag: "00779bb1140bc65a7fb40b8cf776c81e"
                                                                                                                                                                                                                                                                                                            Via: 1.1 06cdb267b93af0cbfcd6cc564136784a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 350
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Ay5B-nZAN001H24Tzdhb7T-y2vLq63a9cTojQDXvudPTnzZQugbF-A==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 70 20 61 73 20 65 2c 62 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 65 78 70 6f 72 74 7b 73 20 61 73 20 73 65 74 4e 6f 6e 63 65 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 70 2d 65 31 32 35 35 31 36 30 2e 6a 73 22 3b 76 61 72 20 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 3b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 69 66 28 74 21 3d 3d 22 22 29 7b 61 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 74 29 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 65 28 61 29 7d 3b 69 28 29 2e 74 68 65 6e 28 28 61 73 79 6e 63 20 65 3d 3e 7b 61 77 61 69 74 20 61 28
                                                                                                                                                                                                                                                                                                            Data Ascii: import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC16384INData Raw: 75 67 67 65 73 74 69 6f 6e 73 22 5d 2c 22 73 65 61 72 63 68 42 6f 78 53 74 61 74 65 22 3a 5b 33 32 5d 2c 22 65 72 72 6f 72 22 3a 5b 33 32 5d 2c 22 69 73 45 78 70 61 6e 64 65 64 22 3a 5b 33 32 5d 7d 5d 5d 5d 2c 5b 22 70 2d 62 34 38 31 39 32 34 61 22 2c 5b 5b 31 2c 22 61 74 6f 6d 69 63 2d 69 6e 73 69 67 68 74 2d 73 6d 61 72 74 2d 73 6e 69 70 70 65 74 22 2c 7b 22 68 65 61 64 69 6e 67 4c 65 76 65 6c 22 3a 5b 35 31 34 2c 22 68 65 61 64 69 6e 67 2d 6c 65 76 65 6c 22 5d 2c 22 6d 61 78 69 6d 75 6d 48 65 69 67 68 74 22 3a 5b 35 31 34 2c 22 6d 61 78 69 6d 75 6d 2d 68 65 69 67 68 74 22 5d 2c 22 63 6f 6c 6c 61 70 73 65 64 48 65 69 67 68 74 22 3a 5b 35 31 34 2c 22 63 6f 6c 6c 61 70 73 65 64 2d 68 65 69 67 68 74 22 5d 2c 22 73 6e 69 70 70 65 74 53 74 79 6c 65 22 3a 5b
                                                                                                                                                                                                                                                                                                            Data Ascii: uggestions"],"searchBoxState":[32],"error":[32],"isExpanded":[32]}]]],["p-b481924a",[[1,"atomic-insight-smart-snippet",{"headingLevel":[514,"heading-level"],"maximumHeight":[514,"maximum-height"],"collapsedHeight":[514,"collapsed-height"],"snippetStyle":[
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:07 UTC8835INData Raw: 74 6c 65 2d 6d 65 74 61 64 61 74 61 22 5d 5d 5d 2c 5b 22 70 2d 37 61 32 62 62 61 38 62 22 2c 5b 5b 31 2c 22 61 74 6f 6d 69 63 2d 72 65 73 75 6c 74 2d 74 65 6d 70 6c 61 74 65 22 2c 7b 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 31 36 5d 2c 22 65 72 72 6f 72 22 3a 5b 33 32 5d 2c 22 67 65 74 54 65 6d 70 6c 61 74 65 22 3a 5b 36 34 5d 7d 5d 5d 5d 2c 5b 22 70 2d 30 62 64 34 65 36 34 65 22 2c 5b 5b 30 2c 22 61 74 6f 6d 69 63 2d 74 61 62 22 2c 7b 22 6c 61 62 65 6c 22 3a 5b 31 5d 2c 22 6e 61 6d 65 22 3a 5b 31 5d 2c 22 65 78 70 72 65 73 73 69 6f 6e 22 3a 5b 31 5d 7d 5d 5d 5d 2c 5b 22 70 2d 66 35 63 63 62 38 39 30 22 2c 5b 5b 30 2c 22 61 74 6f 6d 69 63 2d 74 61 62 6c 65 2d 65 6c 65 6d 65 6e 74 22 2c 7b 22 6c 61 62 65 6c 22 3a 5b 35 31 33 5d 7d 5d 5d 5d 2c 5b 22 70 2d
                                                                                                                                                                                                                                                                                                            Data Ascii: tle-metadata"]]],["p-7a2bba8b",[[1,"atomic-result-template",{"conditions":[16],"error":[32],"getTemplate":[64]}]]],["p-0bd4e64e",[[0,"atomic-tab",{"label":[1],"name":[1],"expression":[1]}]]],["p-f5ccb890",[[0,"atomic-table-element",{"label":[513]}]]],["p-


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            17192.168.2.449823104.17.245.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC561OUTGET /static-filter HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC527INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                                                            location: /static-filter@0.0.3
                                                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01JBHY5PMSJ4N29ZYM2YYF4KT2-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 160
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5cce57c914761-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC48INData Raw: 32 61 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 73 74 61 74 69 63 2d 66 69 6c 74 65 72 40 30 2e 30 2e 33 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 2aFound. Redirecting to /static-filter@0.0.3
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            18192.168.2.44982513.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC599OUTGET /wp-content/themes/ResourceCenter2023/css/coveo.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 4230
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:08 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:51 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f23-1086"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 d8670b0c6b76371fb58f730881dfe504.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: P7ah9g40kDaXxMlgL6L7yLZLG0PB_ItObH9w-z1pmoQlyBne5puxZA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC4230INData Raw: 3a 72 6f 6f 74 20 7b 0a 0a 20 20 2f 2a 20 50 72 69 6d 61 72 79 20 63 6f 6c 6f 72 73 20 2a 2f 0a 20 20 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 3a 20 23 35 44 36 42 44 31 3b 0a 20 20 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 2d 6c 69 67 68 74 3a 20 23 35 44 36 42 44 31 3b 0a 20 20 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 2d 64 61 72 6b 3a 20 23 31 61 35 30 61 64 3b 0a 20 20 2d 2d 61 74 6f 6d 69 63 2d 6f 6e 2d 70 72 69 6d 61 72 79 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 61 74 6f 6d 69 63 2d 72 69 6e 67 2d 70 72 69 6d 61 72 79 3a 20 72 67 62 61 28 31 39 2c 20 31 31 34 2c 20 32 33 36 2c 20 30 2e 35 29 3b 0a 0a 20 20 2d 2d 69 63 6f 6e 2d 64 65 66 61 75 6c 74 2d 63 6f 6c 6f 72 3a 20 23 33 45 35 33 37 34 3b 0a 20 20 2d 2d 66 61 63 65 74
                                                                                                                                                                                                                                                                                                            Data Ascii: :root { /* Primary colors */ --atomic-primary: #5D6BD1; --atomic-primary-light: #5D6BD1; --atomic-primary-dark: #1a50ad; --atomic-on-primary: #ffffff; --atomic-ring-primary: rgba(19, 114, 236, 0.5); --icon-default-color: #3E5374; --facet


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            19192.168.2.44982613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC640OUTGET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/css/dataTables.responsive.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 2421
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:08 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:01 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2d-975"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 08b9c2fd11813ffdb8fa03129d0a465c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Fnm3vrizVq6uo30e2yP43DAXLCYoGb-zaz-qnZ035EqyMBKNZUcqfg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC2421INData Raw: 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 64 74 72 2d 69 6e 6c 69 6e 65 2e 63 6f 6c 6c 61 70 73 65 64 20 74 62 6f 64 79 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 64 74 72 2d 69 6e 6c 69 6e 65 2e 63 6f 6c 6c 61 70 73 65 64 20 74 62 6f 64 79 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 30 70 78 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 64 74 72 2d 69 6e 6c 69 6e 65 2e 63 6f 6c 6c 61 70 73 65 64 20 74 62 6f 64 79 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 62 65 66 6f 72 65 2c 0a 74 61 62 6c 65
                                                                                                                                                                                                                                                                                                            Data Ascii: table.dataTable.dtr-inline.collapsed tbody td:first-child,table.dataTable.dtr-inline.collapsed tbody th:first-child { position: relative; padding-left: 30px; cursor: pointer;}table.dataTable.dtr-inline.collapsed tbody td:first-child:before,table


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            20192.168.2.449828104.17.245.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC567OUTGET /static-filter@0.0.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC578INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            location: /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js
                                                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01HSDQEAFGAKVQJKQKT6HKJB0A-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 19468788
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5ccea5b987d54-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC102INData Raw: 36 30 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 73 74 61 74 69 63 2d 66 69 6c 74 65 72 40 30 2e 30 2e 33 2f 64 69 73 74 2f 6d 79 2d 63 75 73 74 6f 6d 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 79 2d 63 75 73 74 6f 6d 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2e 65 73 6d 2e 6a 73 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 60Found. Redirecting to /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            21192.168.2.449827143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC383OUTGET /atomic/v2/atomic.esm.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 41603
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:02 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: R_LWIMFrc0ocsaXzKzWnzl_pNPy9zfqi
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:39:18 GMT
                                                                                                                                                                                                                                                                                                            Etag: "00779bb1140bc65a7fb40b8cf776c81e"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 6080b2713e502211e152f21f5c59c5a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 352
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Z_zT6o5pk3bIjZ8nPp4R0HKLfJKkqGGatFeYtK_f8zXS6-3z2Kklrg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 70 20 61 73 20 65 2c 62 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 65 78 70 6f 72 74 7b 73 20 61 73 20 73 65 74 4e 6f 6e 63 65 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 70 2d 65 31 32 35 35 31 36 30 2e 6a 73 22 3b 76 61 72 20 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 3b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 69 66 28 74 21 3d 3d 22 22 29 7b 61 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 74 29 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 65 28 61 29 7d 3b 69 28 29 2e 74 68 65 6e 28 28 61 73 79 6e 63 20 65 3d 3e 7b 61 77 61 69 74 20 61 28
                                                                                                                                                                                                                                                                                                            Data Ascii: import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC16384INData Raw: 75 67 67 65 73 74 69 6f 6e 73 22 5d 2c 22 73 65 61 72 63 68 42 6f 78 53 74 61 74 65 22 3a 5b 33 32 5d 2c 22 65 72 72 6f 72 22 3a 5b 33 32 5d 2c 22 69 73 45 78 70 61 6e 64 65 64 22 3a 5b 33 32 5d 7d 5d 5d 5d 2c 5b 22 70 2d 62 34 38 31 39 32 34 61 22 2c 5b 5b 31 2c 22 61 74 6f 6d 69 63 2d 69 6e 73 69 67 68 74 2d 73 6d 61 72 74 2d 73 6e 69 70 70 65 74 22 2c 7b 22 68 65 61 64 69 6e 67 4c 65 76 65 6c 22 3a 5b 35 31 34 2c 22 68 65 61 64 69 6e 67 2d 6c 65 76 65 6c 22 5d 2c 22 6d 61 78 69 6d 75 6d 48 65 69 67 68 74 22 3a 5b 35 31 34 2c 22 6d 61 78 69 6d 75 6d 2d 68 65 69 67 68 74 22 5d 2c 22 63 6f 6c 6c 61 70 73 65 64 48 65 69 67 68 74 22 3a 5b 35 31 34 2c 22 63 6f 6c 6c 61 70 73 65 64 2d 68 65 69 67 68 74 22 5d 2c 22 73 6e 69 70 70 65 74 53 74 79 6c 65 22 3a 5b
                                                                                                                                                                                                                                                                                                            Data Ascii: uggestions"],"searchBoxState":[32],"error":[32],"isExpanded":[32]}]]],["p-b481924a",[[1,"atomic-insight-smart-snippet",{"headingLevel":[514,"heading-level"],"maximumHeight":[514,"maximum-height"],"collapsedHeight":[514,"collapsed-height"],"snippetStyle":[
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC8835INData Raw: 74 6c 65 2d 6d 65 74 61 64 61 74 61 22 5d 5d 5d 2c 5b 22 70 2d 37 61 32 62 62 61 38 62 22 2c 5b 5b 31 2c 22 61 74 6f 6d 69 63 2d 72 65 73 75 6c 74 2d 74 65 6d 70 6c 61 74 65 22 2c 7b 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 31 36 5d 2c 22 65 72 72 6f 72 22 3a 5b 33 32 5d 2c 22 67 65 74 54 65 6d 70 6c 61 74 65 22 3a 5b 36 34 5d 7d 5d 5d 5d 2c 5b 22 70 2d 30 62 64 34 65 36 34 65 22 2c 5b 5b 30 2c 22 61 74 6f 6d 69 63 2d 74 61 62 22 2c 7b 22 6c 61 62 65 6c 22 3a 5b 31 5d 2c 22 6e 61 6d 65 22 3a 5b 31 5d 2c 22 65 78 70 72 65 73 73 69 6f 6e 22 3a 5b 31 5d 7d 5d 5d 5d 2c 5b 22 70 2d 66 35 63 63 62 38 39 30 22 2c 5b 5b 30 2c 22 61 74 6f 6d 69 63 2d 74 61 62 6c 65 2d 65 6c 65 6d 65 6e 74 22 2c 7b 22 6c 61 62 65 6c 22 3a 5b 35 31 33 5d 7d 5d 5d 5d 2c 5b 22 70 2d
                                                                                                                                                                                                                                                                                                            Data Ascii: tle-metadata"]]],["p-7a2bba8b",[[1,"atomic-result-template",{"conditions":[16],"error":[32],"getTemplate":[64]}]]],["p-0bd4e64e",[[0,"atomic-tab",{"label":[1],"name":[1],"expression":[1]}]]],["p-f5ccb890",[[0,"atomic-table-element",{"label":[513]}]]],["p-


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            22192.168.2.44982913.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC608OUTGET /wp-content/plugins/dearpdf-lite/assets/css/dearpdf.min.css?ver=2.0.38 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 40030
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:09 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 21 Feb 2023 14:23:32 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "63f4d3e4-9c5e"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 8fd360cd20d33fa1400394ae41746f66.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: RSBYPcEn1J9eXxRa1tXPlwKfYmGms7TTl524a-OZK5fUEJtUsad1Ug==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC6396INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 65 61 72 66 6c 69 70 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 42 52 34 41 41 73 41 41 41 41 41 46 43 77 41 41
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@font-face{font-family:dearflip;src:url(data:application/font-woff;base64,d09GRgABAAAAABR4AAsAAAAAFCwAA
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC16384INData Raw: 41 45 41 41 43 41 42 41 41 41 71 67 51 41 41 43 6f 45 41 41 41 71 42 41 41 41 71 67 51 41 41 49 41 45 41 41 43 41 42 41 41 41 71 67 51 41 41 4b 6f 45 41 41 43 41 42 41 41 41 67 41 51 41 41 46 59 45 41 41 43 41 42 41 41 42 4b 77 51 41 41 49 41 45 41 41 42 57 42 41 41 41 56 67 51 41 41 49 41 45 41 41 42 57 42 41 41 41 56 67 51 41 41 46 59 45 41 41 43 41 41 41 41 41 41 41 41 4b 41 42 51 41 48 67 41 79 41 45 59 41 57 67 42 75 41 49 51 41 6d 67 43 30 41 4d 34 41 33 41 44 77 41 51 59 42 48 41 45 32 41 58 59 42 73 41 48 4b 41 64 67 43 4e 67 4a 55 41 70 49 43 7a 67 4d 4f 41 33 67 44 6e 67 50 69 42 43 34 45 64 67 53 4f 42 4d 51 46 45 41 56 55 42 59 77 46 73 41 59 6d 42 6f 67 47 30 41 63 51 42 31 41 48 68 41 65 79 42 38 77 41 41 51 41 41 41 43 30 41 54 67 41 4a 41
                                                                                                                                                                                                                                                                                                            Data Ascii: AEAACABAAAqgQAACoEAAAqBAAAqgQAAIAEAACABAAAqgQAAKoEAACABAAAgAQAAFYEAACABAABKwQAAIAEAABWBAAAVgQAAIAEAABWBAAAVgQAAFYEAACAAAAAAAAKABQAHgAyAEYAWgBuAIQAmgC0AM4A3ADwAQYBHAE2AXYBsAHKAdgCNgJUApICzgMOA3gDngPiBC4EdgSOBMQFEAVUBYwFsAYmBogG0AcQB1AHhAeyB8wAAQAAAC0ATgAJA
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC16384INData Raw: 3a 30 7d 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 6f 70 65 6e 20 2e 64 66 2d 75 69 2d 6e 61 76 2e 64 66 2d 75 69 2d 70 72 65 76 7b 6c 65 66 74 3a 32 32 30 70 78 7d 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 6f 70 65 6e 20 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 6c 65 66 74 3a 30 7d 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 6f 70 65 6e 20 2e 64 66 2d 73 69 64 65 6d 65
                                                                                                                                                                                                                                                                                                            Data Ascii: :0}.df-sidemenu-open .df-ui-nav.df-ui-prev{left:220px}.df-sidemenu-open .df-sidemenu-wrapper{display:block;-webkit-transform:translateX(0);-moz-transform:translateX(0);-ms-transform:translateX(0);transform:translateX(0);left:0}.df-sidemenu-open .df-sideme
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC866INData Raw: 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 6c 65 66 74 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 74 6f 70 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 33 36 30 70 78 3b 62 6f 74 74 6f 6d 3a 35 32 70 78 7d 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 63 65 6e 74 65 72 20 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 62 75 74 74 6f 6e 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 63 65 6e 74 65 72 20 2e 64 66 2d 73 69 64 65 6d 65 6e 75 2d 62 75 74 74 6f 6e 73 20 2e 64 66 2d 69 63 6f 6e 2d 63 6c 6f 73 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 2d 35 35 70 78 20 61 75 74 6f 20 30 20 61 75
                                                                                                                                                                                                                                                                                                            Data Ascii: 50%);transform:translateX(-50%);left:50%;display:none;top:auto;height:360px;bottom:52px}.df-sidemenu-center .df-sidemenu-buttons{box-shadow:none;text-align:center}.df-sidemenu-center .df-sidemenu-buttons .df-icon-close{display:block;margin:-55px auto 0 au


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            23192.168.2.44983013.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC598OUTGET /wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 89795
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:09 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-15ec3"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 27f780feafa4114cfc67d86fca85d124.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: l6NSuNeATb1gkV1SNEys_5RD14wo1wkYjrsLOA8BWRVK4RhIH1pGdg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC15718INData Raw: 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26
                                                                                                                                                                                                                                                                                                            Data Ascii: 0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC12792INData Raw: 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                                            Data Ascii: .readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.docume
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC3592INData Raw: 65 2e 74 79 70 65 3f 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 65 2e 74 79 70 65 2c 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 21 31 3d 3d 3d 65 2e 72 65 74 75 72 6e 56 61 6c 75 65 3f 77 65 3a 54 65 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2e 74 61 72 67 65 74 26 26 33 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69
                                                                                                                                                                                                                                                                                                            Data Ascii: e.type?(this.originalEvent=e,this.type=e.type,this.isDefaultPrevented=e.defaultPrevented||void 0===e.defaultPrevented&&!1===e.returnValue?we:Te,this.target=e.target&&3===e.target.nodeType?e.target.parentNode:e.target,this.currentTarget=e.currentTarget,thi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC9594INData Raw: 4c 6f 77 65 72 43 61 73 65 28 29 3f 53 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 4e 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 72 29 29 2c 72
                                                                                                                                                                                                                                                                                                            Data Ascii: LowerCase()?S._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(Ne,""),u,l))}return n}function Oe(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ye(r)),r
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC6790INData Raw: 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 65 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 53 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74
                                                                                                                                                                                                                                                                                                            Data Ascii: .get?e.get(this):et.propHooks._default.get(this)},run:function(e){var t,n=et.propHooks[this.prop];return this.options.duration?this.pos=t=S.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC12792INData Raw: 73 3d 5b 5d 2c 53 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 30 2c 6e 3d 53 2e 74 69 6d 65 72 73 3b 66 6f 72 28 74 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 65 3d 6e 5b 74 5d 29 28 29 7c 7c 6e 5b 74 5d 21 3d 3d 65 7c 7c 6e 2e 73 70 6c 69 63 65 28 74 2d 2d 2c 31 29 3b 6e 2e 6c 65 6e 67 74 68 7c 7c 53 2e 66 78 2e 73 74 6f 70 28 29 2c 74 74 3d 76 6f 69 64 20 30 7d 2c 53 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 53 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 74 7c 7c 28 6e 74 3d 21 30 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: s=[],S.fx.tick=function(){var e,t=0,n=S.timers;for(tt=Date.now();t<n.length;t++)(e=n[t])()||n[t]!==e||n.splice(t--,1);n.length||S.fx.stop(),tt=void 0},S.fx.timer=function(e){S.timers.push(e),S.fx.start()},S.fx.interval=13,S.fx.start=function(){nt||(nt=!0,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC3592INData Raw: 74 61 2e 72 65 70 6c 61 63 65 28 44 74 2c 22 2b 22 29 29 3a 28 6f 3d 79 2e 75 72 6c 2e 73 6c 69 63 65 28 66 2e 6c 65 6e 67 74 68 29 2c 79 2e 64 61 74 61 26 26 28 79 2e 70 72 6f 63 65 73 73 44 61 74 61 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 79 2e 64 61 74 61 29 26 26 28 66 2b 3d 28 45 74 2e 74 65 73 74 28 66 29 3f 22 26 22 3a 22 3f 22 29 2b 79 2e 64 61 74 61 2c 64 65 6c 65 74 65 20 79 2e 64 61 74 61 29 2c 21 31 3d 3d 3d 79 2e 63 61 63 68 65 26 26 28 66 3d 66 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 24 31 22 29 2c 6f 3d 28 45 74 2e 74 65 73 74 28 66 29 3f 22 26 22 3a 22 3f 22 29 2b 22 5f 3d 22 2b 43 74 2e 67 75 69 64 2b 2b 2b 6f 29 2c 79 2e 75 72 6c 3d 66 2b 6f 29 2c 79 2e 69 66 4d 6f 64 69 66 69 65 64 26 26 28 53 2e 6c 61 73 74 4d 6f 64 69
                                                                                                                                                                                                                                                                                                            Data Ascii: ta.replace(Dt,"+")):(o=y.url.slice(f.length),y.data&&(y.processData||"string"==typeof y.data)&&(f+=(Et.test(f)?"&":"?")+y.data,delete y.data),!1===y.cache&&(f=f.replace(Lt,"$1"),o=(Et.test(f)?"&":"?")+"_="+Ct.guid+++o),y.url=f+o),y.ifModified&&(S.lastModi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC8541INData Raw: 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 77 68 69 6c 65 28 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 65 3d 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 65 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 7d 2c 77 72 61 70 49 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 28 74 68 69 73 29
                                                                                                                                                                                                                                                                                                            Data Ascii: insertBefore(this[0]),t.map(function(){var e=this;while(e.firstElementChild)e=e.firstElementChild;return e}).append(this)),this},wrapInner:function(n){return m(n)?this.each(function(e){S(this).wrapInner(n.call(this,e))}):this.each(function(){var e=S(this)


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            24192.168.2.44983113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC590OUTGET /wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 36816
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:09 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 14 Nov 2018 18:01:02 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "5bec62de-8fd0"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 34435958fa6d40b77fd22fa1c1f56176.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: UxZZqtgbR_HLK5ni7JSfXzikHg_jDaPdnx2sYVCN7nlO4VpH_jQq_g==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC15565INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC154INData Raw: 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74
                                                                                                                                                                                                                                                                                                            Data Ascii: ").trigger(f)}))},c.prototype.hide=function(b){b&&b.preventDefault(),b=a.Event("hide.bs.modal"),this.$element.trigger(b),this.isShown&&!b.isDefaultPrevent
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC16384INData Raw: 65 64 28 29 26 26 28 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 65 73 63 61 70 65 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 28 29 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: ed()&&(this.isShown=!1,this.escape(),this.resize(),a(document).off("focusin.bs.modal"),this.$element.removeClass("in").off("click.dismiss.bs.modal").off("mouseup.dismiss.bs.modal"),this.$dialog.off("mousedown.dismiss.bs.modal"),a.support.transition&&this.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC4713INData Raw: 6c 65 6e 67 74 68 26 26 28 64 3d 64 2e 63 6c 6f 73 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 0a 64 2e 74 72 69 67 67 65 72 28 22 61 63 74 69 76 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 2c 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3b 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3d 63 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: length&&(d=d.closest("li.dropdown").addClass("active")),d.trigger("activate.bs.scrollspy")},b.prototype.clear=function(){a(this.selector).parentsUntil(this.options.target,".active").removeClass("active")};var d=a.fn.scrollspy;a.fn.scrollspy=c,a.fn.scroll


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            25192.168.2.44983213.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC585OUTGET /wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 341
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:09 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 14 Nov 2018 18:01:02 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "5bec62de-155"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 22b9ddafebf39d72780d68dad970d218.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: EvQ8y2RAqWA3KMfZzKQ7iYJDm2miWKmOJXhKJNqn5B4EuxpFhgZPlg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC341INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 74 6f 6f 6c 74 69 70 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 6f 70 20 22 63 6c 69 63 6b 20 74 72 69 67 67 65 72 65 64 22 20 74 6f 6f 74 69 70 73 20 66 72 6f 6d 20 61 63 74 69 6e 67 20 61 73 20 62 6f 6f 6b 6d 61 72 6b 73 20 74 6f 20 74 6f 70 20 6f 66 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 74 72 69 67 67 65 72 2a 3d 22 63 6c 69 63 6b 22 5d 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20
                                                                                                                                                                                                                                                                                                            Data Ascii: (function($) { $(document).ready(function() { $('[data-toggle="tooltip"]').tooltip() // Stop "click triggered" tootips from acting as bookmarks to top of page .filter('[data-trigger*="click"]') .on('click',


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            26192.168.2.449833104.17.245.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC621OUTGET /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                                                            etag: W/"123-skzTdKaGvRy3x8oeS6mhe4gZyHo"
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01JABGF4ZR4VWCT7M62MDHVYY9-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 1289596
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5ccef185aea9c-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC298INData Raw: 31 32 33 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 65 2c 62 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 70 2d 38 38 36 33 32 35 64 65 2e 6a 73 22 3b 65 78 70 6f 72 74 7b 73 20 61 73 20 73 65 74 4e 6f 6e 63 65 7d 66 72 6f 6d 22 2e 2f 70 2d 38 38 36 33 32 35 64 65 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 74 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 73 26 26 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 73 29 2e 68 72 65 66 29 2c 65 28 74 29 7d 29 28 29 2e 74 68 65 6e 28 28 73 3d 3e 74 28 5b 5b 22 70 2d 63 66 63 34 34 30 61 63 22 2c 5b 5b 31 2c 22 73 74 61 74 69 63 2d 66 69 6c 74 65 72 22 2c 7b 63 61 70 74 69 6f 6e 3a 5b 31 5d 2c 65 78 70 72 65 73 73 69 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: 123import{p as e,b as t}from"./p-886325de.js";export{s as setNonce}from"./p-886325de.js";(()=>{const s=import.meta.url,t={};return""!==s&&(t.resourcesUrl=new URL(".",s).href),e(t)})().then((s=>t([["p-cfc440ac",[[1,"static-filter",{caption:[1],expression
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            27192.168.2.449835104.17.248.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC406OUTGET /static-filter@0.0.3/dist/my-custom-components/my-custom-components.esm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:10 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                                                            etag: W/"123-skzTdKaGvRy3x8oeS6mhe4gZyHo"
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01JABGF4ZR4VWCT7M62MDHVYY9-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 1289597
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5ccf4989e2e7f-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC298INData Raw: 31 32 33 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 65 2c 62 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 70 2d 38 38 36 33 32 35 64 65 2e 6a 73 22 3b 65 78 70 6f 72 74 7b 73 20 61 73 20 73 65 74 4e 6f 6e 63 65 7d 66 72 6f 6d 22 2e 2f 70 2d 38 38 36 33 32 35 64 65 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 74 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 73 26 26 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 73 29 2e 68 72 65 66 29 2c 65 28 74 29 7d 29 28 29 2e 74 68 65 6e 28 28 73 3d 3e 74 28 5b 5b 22 70 2d 63 66 63 34 34 30 61 63 22 2c 5b 5b 31 2c 22 73 74 61 74 69 63 2d 66 69 6c 74 65 72 22 2c 7b 63 61 70 74 69 6f 6e 3a 5b 31 5d 2c 65 78 70 72 65 73 73 69 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: 123import{p as e,b as t}from"./p-886325de.js";export{s as setNonce}from"./p-886325de.js";(()=>{const s=import.meta.url,t={};return""!==s&&(t.resourcesUrl=new URL(".",s).href),e(t)})().then((s=>t([["p-cfc440ac",[[1,"static-filter",{caption:[1],expression
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            28192.168.2.44983813.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC404OUTGET /wp-content/plugins/bootstrap-shortcodes/js/init.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 341
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:10 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 14 Nov 2018 18:01:02 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "5bec62de-155"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 28b0f9ae51406f70504a784d296a3a48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: qjqh_0J5SEyIDKAwM2NlXOSJwK3n1xPO3kzeXzSH3D_ijsjktxvyzw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC341INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 74 6f 6f 6c 74 69 70 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 6f 70 20 22 63 6c 69 63 6b 20 74 72 69 67 67 65 72 65 64 22 20 74 6f 6f 74 69 70 73 20 66 72 6f 6d 20 61 63 74 69 6e 67 20 61 73 20 62 6f 6f 6b 6d 61 72 6b 73 20 74 6f 20 74 6f 70 20 6f 66 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 74 72 69 67 67 65 72 2a 3d 22 63 6c 69 63 6b 22 5d 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20
                                                                                                                                                                                                                                                                                                            Data Ascii: (function($) { $(document).ready(function() { $('[data-toggle="tooltip"]').tooltip() // Stop "click triggered" tootips from acting as bookmarks to top of page .filter('[data-trigger*="click"]') .on('click',


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            29192.168.2.449844104.18.11.2074437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC576OUTGET /bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:10 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                                            CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                                            ETag: W/"3d8308804264c5b751f6e54734c46897"
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                                                                                                                                                                            CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                            CDN-CachedAt: 09/24/2024 08:56:16
                                                                                                                                                                                                                                                                                                            CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            CDN-Status: 200
                                                                                                                                                                                                                                                                                                            CDN-RequestTime: 2
                                                                                                                                                                                                                                                                                                            CDN-RequestId: 7e03a261383417da344ceae283d7fef1
                                                                                                                                                                                                                                                                                                            CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 865158
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5ccf6d816e823-DFW
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC404INData Raw: 37 62 65 65 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51
                                                                                                                                                                                                                                                                                                            Data Ascii: 7bee/*! * Bootstrap v3.4.0 (https://getbootstrap.com/) * Copyright 2011-2018 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQ
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 69 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 6e 28 69 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29
                                                                                                                                                                                                                                                                                                            Data Ascii: ersion 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 6f 6e 45 6e 64 22 2c 6e 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 6e 28 29 29 7d 3b 76 61 72 20 74 3d 73 2e 66 6e 2e 61 6c 65 72 74 3b 73 2e 66 6e 2e 61 6c 65 72 74 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 61 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 65 5b 69 5d 2e 63 61 6c 6c 28 74 29 7d 29 7d 2c 73 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                                                                            Data Ascii: onEnd",n).emulateTransitionEnd(a.TRANSITION_DURATION):n())};var t=s.fn.alert;s.fn.alert=function o(i){return this.each(function(){var t=s(this),e=t.data("bs.alert");e||t.data("bs.alert",e=new a(this)),"string"==typeof i&&e[i].call(t)})},s.fn.alert.Constru
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 69 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 74 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: "),this.$element.addClass("active")):"checkbox"==i.prop("type")&&(i.prop("checked")!==this.$element.hasClass("active")&&(t=!1),this.$element.toggleClass("active")),i.prop("checked",this.$element.hasClass("active")),t&&i.trigger("change")}else this.$elemen
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 69 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 29 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: $element.on("mouseenter.bs.carousel",p.proxy(this.pause,this)).on("mouseleave.bs.carousel",p.proxy(this.cycle,this))};function r(n){return this.each(function(){var t=p(this),e=t.data("bs.carousel"),i=p.extend({},c.DEFAULTS,t.data(),"object"==typeof n&&n),
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 6f 28 74 29 7d 29 3a 69 3d 3d 74 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 69 3c 74 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 74 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22
                                                                                                                                                                                                                                                                                                            Data Ascii: is.$items.length-1||t<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){e.to(t)}):i==t?this.pause().cycle():this.slide(i<t?"next":"prev",this.$items.eq(t))},c.prototype.pause=function(t){return t||(this.paused=!0),this.$element.find("
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 22 61 63 74 69 76 65 22 2c 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 61 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6f 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26 26 74
                                                                                                                                                                                                                                                                                                            Data Ascii: dClass("active"),i.removeClass(["active",s].join(" ")),a.sliding=!1,setTimeout(function(){a.$element.trigger(d)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(i.removeClass("active"),o.addClass("active"),this.sliding=!1,this.$element.trigger(d)),n&&t
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 65 3d 74 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 69 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6f 29 3b 21 65 26 26 69 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65
                                                                                                                                                                                                                                                                                                            Data Ascii: a-target")||(e=t.attr("href"))&&e.replace(/.*(?=#[^\s]+$)/,"");return a(document).find(i)}function l(o){return this.each(function(){var t=a(this),e=t.data("bs.collapse"),i=a.extend({},r.DEFAULTS,t.data(),"object"==typeof o&&o);!e&&i.toggle&&/show|hide/.te
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC1369INData Raw: 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 72 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 5b 6f 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 5b 73 5d 29 7d 7d 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 74 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 74 29 2c 21 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 65 3d 74 68 69
                                                                                                                                                                                                                                                                                                            Data Ascii: is)).emulateTransitionEnd(r.TRANSITION_DURATION)[o](this.$element[0][s])}}}},r.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var t=a.Event("hide.bs.collapse");if(this.$element.trigger(t),!t.isDefaultPrevented()){var e=thi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 70 73 65 3d 74 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 69 3d 6e 28 65 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 6c 2e 63 61 6c 6c 28 69 2c 6f 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: pse=t,this},a(document).on("click.bs.collapse.data-api",'[data-toggle="collapse"]',function(t){var e=a(this);e.attr("data-target")||t.preventDefault();var i=n(e),o=i.data("bs.collapse")?"toggle":e.data();l.call(i,o)})}(jQuery),function(a){"use strict";var


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            30192.168.2.44983713.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC595OUTGET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 13397
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:10 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:10:52 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b1fb6c-3455"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 6c7a5d26be7fb35284e54d321f16b6f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: rulQUuLDPPyDdn6h1a9PYhBrQ2-hQ-GQa0eZZvct6RVY8n-IEHoOhg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC6396INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 0a 20 2a 20 53 63 72 69 70 74 20 66 6f 72 20 6f 6e 43 6c 69 63 6b 20 74 72 69 67 67 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 75 73 65 64 20 62 79 20 66 6c 61 67 20 69 6d 61 67 65 73 0a 20 2a 20 53 63 72 69 70 74 20 6d 6f 64 69 66 69 65 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 20 47 54 72 61 6e 73 6c 61 74 65 20 70 6c 75 67 69 6e 20 63 72 65 61 74 65 64 20 62 79 20 45 64 76 61 72 64 20 41 6e 61 6e 79 61 6e 20 61 74 20 68 74 74 70 3a 2f 2f 65 64 6f 2e 77 65 62 6d 61 73 74 65 72 2e 61 6d 0a 20 2a 20 47
                                                                                                                                                                                                                                                                                                            Data Ascii: /*-------------------------------------------------------------------------------* * Script for onClick trigger functionality used by flag images * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am * G
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC7001INData Raw: 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 73 65 6c 66 2e 74 6f 6f 6c 62 61 72 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 74 6f 6f 6c 62 61 72 43 73 73 20 3d 20 73 65 6c 66 2e 67 65 74 43 6f 6f 72 64 69 6e 61 74 65 73 28 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 2c 20 32 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: } $(window).resize(function( event ) { event.stopPropagation(); if ( self.toolbar.is(":visible") ) { self.toolbarCss = self.getCoordinates(self.options.position, 20);


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            31192.168.2.44983413.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC409OUTGET /wp-content/plugins/bootstrap-shortcodes/js/bootstrap.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 36816
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:10 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 14 Nov 2018 18:01:02 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "5bec62de-8fd0"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 28b0f9ae51406f70504a784d296a3a48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Th2qhW-S0nzNySoNmud-CZlIzYxEHAvY0nhnIMgKz4pvtfyEUATvjw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 32 37 3d 3d 61 2e 77 68 69 63 68 26 26 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 74 68 69 73 29 29 3a 74 68 69 73 2e 69 73 53 68 6f 77 6e 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 68 6f 77 6e 3f 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 62 73 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: sShown&&this.options.keyboard?this.$element.on("keydown.dismiss.bs.modal",a.proxy(function(a){27==a.which&&this.hide()},this)):this.isShown||this.$element.off("keydown.dismiss.bs.modal")},c.prototype.resize=function(){this.isShown?a(window).on("resize.bs.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC4048INData Raw: 73 2e 65 6c 65 6d 65 6e 74 3d 61 28 62 29 7d 3b 63 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 35 22 2c 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 31 35 30 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 63 3d 62 2e 63 6c 6f 73 65 73 74 28 22 75 6c 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 29 22 29 2c 64 3d 62 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 69 66 28 64 7c 7c 28 64 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 64 3d 64 26 26 64 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 2c 21 62 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69
                                                                                                                                                                                                                                                                                                            Data Ascii: s.element=a(b)};c.VERSION="3.3.5",c.TRANSITION_DURATION=150,c.prototype.show=function(){var b=this.element,c=b.closest("ul:not(.dropdown-menu)"),d=b.data("target");if(d||(d=b.attr("href"),d=d&&d.replace(/.*(?=#[^\s]*$)/,"")),!b.parent("li").hasClass("acti


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            32192.168.2.44983613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC639OUTGET /wp-content/themes/ResourceCenter2023/img/suggested.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 964
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2a-3c4"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 c1e2423613b2dcb4230386a2b285734e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: y1GfInYvv_y_FzNmCqEo0Uh9JkdU3npACa5QqSI6P9pB-S8Ahc8c2w==
                                                                                                                                                                                                                                                                                                            Age: 126695
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC964INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 30 39 32 36 20 32 2e 39 31 38 31 33 4c 31 30 2e 34 36 38 39 20 30 2e 35 38 35 36 32 38 43 31 30 2e 30 34 34 35 20 30 2e 32 31 30 36 39 31 20 39 2e 34 37 31 34 38 20 33 2e 31 32 35 65 2d 30 36 20 38 2e 38 37 37 33 34 20 33 2e 31 32 35 65 2d 30 36 4c 32 2e 35 20 30 43 31 2e 32 35 37 32 33 20 30 20 30 2e 32 35 20 30 2e 38 39 35 33 31 33 20 30 2e 32 35 20 32 4c 30 2e 32 35 30 32 32 39 20 31 34 43 30 2e 32 35 30 32 32 39 20 31 35 2e 31 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.0926 2.91813L10.4689 0.585628C10.0445 0.210691 9.47148 3.125e-06 8.87734 3.125e-06L2.5 0C1.25723 0 0.25 0.895313 0.25 2L0.250229 14C0.250229 15.10


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            33192.168.2.44983913.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC636OUTGET /wp-content/themes/ResourceCenter2023/img/bluebg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 124193
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:55 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f27-1e521"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 103eb504d36d97c9f30550032223d996.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: elkmiwuIYJVe1LCFf8yt5q1dpA82vJIpmM-Rsgyjd4qtGbZgvHg08g==
                                                                                                                                                                                                                                                                                                            Age: 126696
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 3f 00 00 02 ef 08 06 00 00 00 f1 df 9a 9d 00 00 0a ad 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 e9 12 80 ff 7b d3 43 42 49 42 04 a4 84 de 04 e9 04 90 12 42 0b a0 f4 6a 23 24 01 42 09 31 10 54 c4 ce e2 0a ac 28 22 22 60 43 a5 2a b8 2a 45 d6 8a 28 b6 45 51 c1 ee 82 2c 22 ca ba 58 10 15 95 77 81 43 d8 dd 77 de 7b e7 cd 39 73 e6 bb 93 f9 67 e6 ff cf fd 73 e6 02 40 56 e4 8a c5 c9 b0 22 00 29 a2 74 49 b0 b7 3b 23 32 2a 9a 81 1b 04 68 40 01 78 60 04 1c b9 bc 34 31 2b 30 d0 1f 20 32 63 ff 2e 1f 7b 00 34 69 ef 9a 4d e6 fa f7 df ff ab 28 f1 05 69 3c 00 a0 40 84 63 f9 69 bc 14 84 4f 21 fa 8a 27 96 a4 03 80 3a 80 f8 75 57 a6 8b 27 b9 1d 61 9a 04 69 10 e1 07 93 1c 3f cd c3 93 1c 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR?iCCPICC ProfileHTS{CBIBBj#$B1T(""`C**E(EQ,"XwCw{9sgs@V")tI;#2*h@x`41+0 2c.{4iM(i<@ciO!':uW'ai?;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: be 11 7a 1e 86 08 3e d7 71 90 f1 01 b2 79 9c b2 8f af 07 cc ca 2c 08 10 20 40 80 c0 1d 02 8e d2 dc 81 e6 25 04 08 10 20 40 80 00 81 f2 02 8e 14 94 37 fe d7 12 fe 04 e1 a6 a7 19 8f 7f 69 f9 3d 01 02 ad 09 5c 09 d6 b6 78 34 3b ba fb ee 9a 97 2a 86 f3 ca 18 55 d1 7e 8d 24 40 80 00 01 02 04 d6 14 c8 90 42 86 79 4b 55 7c 7e 0b 3e ff 5e b3 9b 0f 59 f6 9b 95 53 6a 0f 01 35 13 02 04 08 10 20 40 80 40 63 02 e3 38 44 a1 82 53 04 9f eb df f7 fd d2 d0 e4 71 e2 b8 a0 b2 bd 42 19 5f 52 f0 64 02 04 08 10 58 51 c0 91 9a 15 f1 2d 9a 00 01 02 04 08 10 20 f0 b9 40 dc 72 b6 c5 60 d9 e7 9d dd ee a3 67 29 b8 ac b0 69 48 b6 3b 54 5a 46 80 c0 e3 05 c6 2b d5 49 5a 5c 1f d6 17 23 76 51 ce e3 df f5 e6 48 80 00 01 02 04 f6 23 30 7d c6 3d fe 28 16 7c 4e c9 31 2a de b5 50 f5 6e b6 ca
                                                                                                                                                                                                                                                                                                            Data Ascii: z>qy, @% @7i=\x4;*U~$@ByKU|~>^YSj5 @@c8DSqB_RdXQ- @r`g)iH;TZF+IZ\#vQH#0}=(|N1*Pn
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 10 20 40 80 c0 8a 02 bd f0 f3 8a fa 1f 9b ce 8b e2 27 4b e6 fb 5a c9 f8 9d ec b8 1b 04 08 b4 2d 50 d2 cf 57 09 ba 56 2a 85 dc 09 81 5f 05 9a fd 81 38 30 95 e3 53 fc cf c6 43 5c b3 53 d9 00 01 02 04 08 d4 2f 90 c1 e7 fe 65 b6 8a cf 43 06 48 f6 7f 1f 20 f8 bc 13 7c ae ff dd ac 85 04 08 10 20 40 80 00 81 1f 0b 94 e0 f3 f0 1a c1 e7 d7 1f af c3 0b 09 7c 12 28 bf b7 e6 99 5d e7 d3 b6 dc 41 80 00 01 02 04 36 28 20 fc bc c1 4e d3 64 02 04 08 10 20 40 a0 3e 81 66 82 64 f5 d1 ff 6b 51 a9 02 36 9c 55 02 2b a1 74 e9 e7 7f 48 fe 20 40 e0 e1 05 c6 0a 33 67 9f 85 c7 7b 1d 27 cc a3 24 fe f1 3d 0f fa 77 1a c4 80 98 dc d5 1b 1c eb ed 7c 4e 55 99 8d 3b 1b b4 b3 5e 83 6c 99 00 01 02 04 08 7c 5f 20 2f c4 47 25 e3 be 54 22 fb fe cb ef bd e2 10 33 38 94 aa 79 55 ce e4 70 af f5
                                                                                                                                                                                                                                                                                                            Data Ascii: @'KZ-PWV*_80SC\S/eCH | @|(]A6( Nd @>fdkQ6U+tH @3g{'$=w|NU;^l|_ /G%T"38yUp
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC5214INData Raw: 61 d5 04 08 10 b8 21 10 bf eb 66 ad f8 1c 53 8a 1f 0e fb 1b 0d a8 fb a1 bc 78 df 3f bf 44 23 05 9f eb ee 29 ad 23 40 80 00 01 02 04 08 5c 16 c8 01 f2 43 7e 27 2d c1 e7 cb cf 71 2f 01 02 bf 17 e8 fa 38 df fa 3e cb db ef 57 67 0d 04 08 10 20 40 80 40 25 02 4a ee 55 d2 11 9a 41 80 00 01 02 04 08 4c 29 f0 11 58 9a 72 ad d6 f5 4d 81 38 71 3b 56 7e 3e 7d 5d 8c af 77 69 fe 94 c4 2d 02 04 9a 12 c8 80 d5 f5 24 6d 3e d2 f5 8d 06 98 ee 84 c2 97 7c 9b e4 b1 2a 2f 88 94 26 8d ff b3 e4 e6 6d 8b 00 01 02 04 52 20 3e 87 33 f8 dc e7 45 ea 89 97 1c d8 52 2a 3e 0b 3e 4f 2c 6b 75 04 08 10 20 40 80 00 01 02 5f 15 10 7c fe aa 94 e7 11 f8 a5 40 9c 6a cd f0 73 27 fc fc 4b 48 2f 27 40 80 00 01 02 f5 09 08 3f d7 d7 27 5a 44 80 00 01 02 04 08 fc 56 a0 17 ae fd 2d e1 14 af cf 00 5f
                                                                                                                                                                                                                                                                                                            Data Ascii: a!fSx?D#)#@\C~'-q/8>Wg @@%JUAL)XrM8q;V~>}]wi-$m>|*/&mR >3ER*>>O,ku @_|@js'KH/'@?'ZDV-_
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: e7 9c 6a b9 db 09 3e d7 f4 7e d5 16 02 04 08 10 20 40 80 c0 57 05 72 60 b6 e0 f3 57 b5 3c 8f 40 1d 02 e3 ac b0 0d 9f 57 ad a3 1b b4 82 00 01 02 04 08 54 27 20 fc 5c 5d 97 68 10 01 02 04 08 10 20 70 4d a0 cf ca cf d7 1e 74 ff b2 02 17 02 6c a5 8a a6 51 f7 cb f6 83 ad 11 20 50 91 c0 21 72 bd 77 2a 08 e7 71 2c 2a 3f b7 ba 0c 51 55 a9 86 65 bc 58 f2 f6 8d 22 fa 2c 7a ae 86 66 69 03 01 02 04 aa 12 c8 ef f6 fd 4c 15 9f 33 f4 3c c4 3f 5b 5d c6 e0 f3 f4 d5 b0 b7 ea a1 dd 04 08 10 20 40 80 00 81 ad 08 bc 0f 5c 3f a8 f8 bc 95 2e d3 4e 02 6f 02 71 4e b5 8b c1 b9 ae 3f 79 47 10 20 40 80 00 01 02 67 02 c2 cf 67 20 6e 12 20 40 80 00 01 02 15 0b 64 55 61 27 37 56 ef a0 3c 49 3c 0c 17 02 7e 0d 07 fa 56 ef 14 0d 20 40 60 75 81 12 7c be 53 d5 38 87 f0 9c 54 1c 5e bd d5 cb
                                                                                                                                                                                                                                                                                                            Data Ascii: j>~ @Wr`W<@WT' \]h pMtlQ P!rw*q,*?QUeX",zfiL3<?[] @\?.NoqN?yG @gg n @dUa'7V<I<~V @`u|S8T^
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: fe ef dd 66 8d f7 be 72 71 fa cf c7 76 9b 26 a6 5b 02 fb 7d 5d 82 45 4d 48 fc e4 2e 02 b7 de e0 71 02 04 08 10 20 40 80 40 8f 02 3f c1 67 15 9f 7b 54 36 6b 02 04 5e 15 d8 7c 44 d5 e7 bc 6e 64 22 40 80 00 01 02 04 08 2c 54 40 f8 79 a1 1d 6b b5 08 10 20 40 80 40 a7 02 17 95 19 3b 9d b7 99 bd 24 50 aa 62 b6 24 9c 37 11 e4 6b 79 f8 a5 79 7b 31 01 02 04 e6 2a d0 5c 64 7c ae ea 73 86 eb 2e 43 b7 73 5d ef 5f b5 3b 2a 65 c7 68 9a 98 45 77 61 c3 97 da 13 8b ad aa b8 00 f3 5d 81 bb f4 61 69 cf 4b 73 f1 62 02 04 66 2e 70 a8 f8 dc f5 b6 28 07 0c ce 33 f8 1c 97 a6 23 0c 5e 6d 9d b2 bd f7 d1 3e 84 8b f2 18 48 c5 e7 7b 52 9e 23 40 80 00 01 02 04 06 11 28 77 a2 ca ef 9f ff 06 59 9c 85 10 20 40 e0 59 81 3c b6 8c 33 a1 cf be dc eb 08 10 20 40 80 00 01 02 b3 13 70 26 7d 76
                                                                                                                                                                                                                                                                                                            Data Ascii: frqv&[}]EMH.q @@?g{T6k^|Dnd"@,T@yk @@;$Pb$7kyy{1*\d|s.Cs]_;*ehEwa]aiKsbf.p(3#^m>H{R#@(wY @Y<3 @p&}v
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 40 0e c6 e8 be e2 73 06 4f 8e c1 d8 99 40 c4 36 21 2c b6 59 fd fa 62 c3 30 8b 15 18 ae 91 4d b0 28 fb 37 b7 97 fb b2 2d 15 7c 1e ce df 92 08 10 20 40 80 00 81 6b 81 bc a0 ac e2 f3 b5 8b 47 08 10 20 f0 ae 40 9e 33 ab b6 9f 8e 8f df 05 f4 3e 02 04 08 10 20 40 60 f5 02 4d 01 91 7f bd 39 08 3f f7 46 6b c6 04 08 10 20 40 a0 63 81 38 c9 22 80 d0 b1 e9 1b b3 cb 8b 08 19 6e b8 9c 9a aa 99 dd 55 09 bc 9c bf df 09 10 20 30 69 81 52 21 f8 7a db 78 bf cd b9 5f db de 7f c9 aa 9e 8d da cf c5 71 e8 95 3e 0c de 39 86 1c f3 44 44 0e f6 31 11 58 8b 40 b9 98 f9 99 61 df ee be cb e5 df d1 ee 2b 4e e8 cd ec 6f 49 f0 f9 b9 4f fd b1 e2 f3 31 f8 5c 02 e3 79 27 18 13 01 02 04 08 10 20 40 60 04 81 3c 9e 14 7c 1e 01 de 22 09 10 58 b0 40 0e 72 cd aa cf 8e f3 16 dc c9 56 8d 00 01 02
                                                                                                                                                                                                                                                                                                            Data Ascii: @sO@6!,Yb0M(7-| @kG @3> @`M9?Fk @c8"nU 0iR!zx_q>9DD1X@a+NoIO1\y' @`<|"X@rV
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: e5 0e 96 2d 23 80 00 02 9f 05 fc c3 ae 4d 1f 3c 75 51 75 59 06 f5 dc f4 7c ca a8 be 41 36 b7 87 a5 fd ca ab 3e 47 3e a6 77 ad e5 18 2b 09 ab a6 15 d9 ef da ae 37 82 4e a9 fe 2e c3 a0 b1 30 bd 78 25 d5 00 2e 06 8d 82 cf 2c 1f 05 c2 20 89 6b f0 f9 e9 e1 b2 3c 7d 47 07 57 3c 3d 92 6f 11 40 00 01 04 10 40 00 81 f4 02 f6 61 b5 f5 01 5a 54 7c 4e 8f cb 1a 11 40 00 81 8a 04 ec be 97 3e e3 d3 77 53 51 9b b1 ab 08 20 80 00 02 08 20 b0 3a 81 4e 7d c1 35 f5 19 5a b4 ea f4 f5 9f 5d 03 2e 93 af a2 07 69 75 a7 28 3b 84 00 02 08 20 50 83 80 de 98 1b aa 63 16 6d aa b6 37 e0 a7 69 d3 d2 54 47 2c 7a 80 6c 1c 01 04 10 18 2b e0 1f 74 5f 2b 7d 0e 5b 8d 06 8e 2c f3 a1 73 d8 f6 d7 f8 28 0d b2 c9 1b 12 f5 00 fa f3 5b 98 05 05 42 05 ea 35 1a b1 4f cb 08 a4 0f aa 86 e9 c5 ad 1a 70
                                                                                                                                                                                                                                                                                                            Data Ascii: -#M<uQuY|A6>G>w+7N.0x%., k<}GW<=o@@aZT|N@>wSQ :N}5Z].iu(; Pcm7iTG,zl+t_+}[,s([B5Op
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC4291INData Raw: 0f b4 5c ff 35 ea a2 18 ac 1c 01 04 10 40 a0 3a 01 bf 77 41 e8 a6 ba 76 63 87 11 40 00 01 04 10 40 60 45 02 ea d3 f5 82 47 c3 fa c1 bc 68 90 66 4a e5 1a ac 78 23 12 7e 2e de 04 ec 00 02 08 20 80 40 52 01 85 26 b8 c0 48 4a 3a 6a 65 0a 34 d9 14 f6 b1 45 d5 4b a9 3c 10 93 e1 67 08 20 b0 45 01 85 fe d4 81 3e 6b a1 ea f3 0b 9f 4f 3f 9d 22 80 fb b2 e6 c7 1f 28 78 fe 29 e8 1b da f8 f1 79 9b fa 4e 01 70 0b df ab 1a 6f aa e9 ba 3c 0c fb 1b 2a 59 bf 96 57 bb b6 6a cf 54 60 1f d7 56 fe da 67 af 81 e7 b3 02 ee f1 eb 42 5f a3 9d 63 8d 9f 5f f6 f7 46 f0 79 1c 32 8f 46 00 01 04 10 40 00 81 64 02 b7 6b 54 cd ea 32 f3 33 5c b2 bd 62 45 08 20 80 00 02 08 0c 13 d0 3b d7 c9 3e 5b b3 20 80 00 02 08 20 80 00 02 08 4c 13 08 55 9f ad 3f 63 60 ff a3 17 af f2 a2 2e ea 4b 64 29 2d
                                                                                                                                                                                                                                                                                                            Data Ascii: \5@:wAvc@@`EGhfJx#~. @R&HJ:je4EK<g E>kO?"(x)yNpo<*YWjT`VgB_c_Fy2F@dkT23\bE ;>[ LU?c`.Kd)-


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            34192.168.2.44984313.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC640OUTGET /wp-content/themes/ResourceCenter2023/img/logo-small.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 14053
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f29-36e5"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 cbe141923b7469a299306144733821c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: haJamZMvAs08pOtDHeBwr96eauxdz1z5H4fEf76cAI094HQlaayPsg==
                                                                                                                                                                                                                                                                                                            Age: 126696
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC14053INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 87 00 00 00 45 08 06 00 00 00 a1 49 2a 75 00 00 0a ad 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 e9 12 80 ff 7b d3 43 42 49 42 04 a4 84 de 04 e9 04 90 12 42 0b a0 f4 6a 23 24 01 42 09 31 10 54 c4 ce e2 0a ac 28 22 22 60 43 a5 2a b8 2a 45 d6 8a 28 b6 45 51 c1 ee 82 2c 22 ca ba 58 10 15 95 77 81 43 d8 dd 77 de 7b e7 cd 39 73 e6 bb 93 f9 67 e6 ff cf fd 73 e6 02 40 56 e4 8a c5 c9 b0 22 00 29 a2 74 49 b0 b7 3b 23 32 2a 9a 81 1b 04 68 40 01 78 60 04 1c b9 bc 34 31 2b 30 d0 1f 20 32 63 ff 2e 1f 7b 00 34 69 ef 9a 4d e6 fa f7 df ff ab 28 f1 05 69 3c 00 a0 40 84 63 f9 69 bc 14 84 4f 21 fa 8a 27 96 a4 03 80 3a 80 f8 75 57 a6 8b 27 b9 1d 61 9a 04 69 10 e1 07 93 1c 3f cd c3 93 1c 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDREI*uiCCPICC ProfileHTS{CBIBBj#$B1T(""`C**E(EQ,"XwCw{9sgs@V")tI;#2*h@x`41+0 2c.{4iM(i<@ciO!':uW'ai?;


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            35192.168.2.449840142.250.184.2064437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC675OUTGET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: translate.google.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:11 GMT
                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                            Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC766INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a
                                                                                                                                                                                                                                                                                                            Data Ascii: (Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 61 7d 3b 5f 2e 76 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 75 61 3d 74 61 28 29 29 3b 72 65 74 75 72 6e 20 75 61 7d 3b 5f 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 76 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 77 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 77 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 22 29 3b 7d 3b 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 7a 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 75 62 73 74 72 28 30 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: a};_.va=function(){ua===void 0&&(ua=ta());return ua};_.xa=function(a){var b=_.va();return new _.wa(b?b.createScriptURL(a):a)};_.ya=function(a){if(a instanceof _.wa)return a.g;throw Error("t");};Aa=function(a){return new _.za(function(b){return b.substr(0,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 7d 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 61 72 67 75 6d 65 6e 74 73 5b 64 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 62 3b 76 61 72 20 63 2c 64 3b 62 3d 28 64 3d 28 63 3d 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 61 2b 22 5b 6e 6f 6e 63 65 5d 22 29 3b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 22 22 3a 62 2e 6e 6f 6e 63 65 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 7d 3b 5f 2e 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                                                                            Data Ascii: },d=0;d<b;d++)c[arguments[d]]=!0;return c};_.Xa=function(a,b){b=b===void 0?document:b;var c,d;b=(d=(c="document"in b?b.document:b).querySelector)==null?void 0:d.call(c,a+"[nonce]");return b==null?"":b.nonce||b.getAttribute("nonce")||""};_.Ya=function(a,b)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b 5f 2e 72 62 3d 71 62 28 74 68 69 73 29 3b 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 5f 2e 72 62 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76
                                                                                                                                                                                                                                                                                                            Data Ascii: ndow&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.rb=qb(this);w=function(a,b){if(b)a:{var c=_.rb;a=a.split(".");for(var d=0;d<a.length-1;d++){v
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6f 62 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 64 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 5f 2e 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 5f 2e 79 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 3b 76 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                                                                            Data Ascii: r&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ob(a)};throw Error("d`"+String(a));};_.ub=function(a){if(!(a instanceof Array)){a=_.y(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a};vb=function(a,b)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 44 62 29 44 62 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 4f 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 3b 5f 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: e.constructor=a;if(Db)Db(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.O=b.prototype};_.Ea=function(){for(var a=Number(this),b=[],c=a;c<ar
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 69 73 2e 4e 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 47 28 67 29 3a 74 68 69 73 2e 73 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 47 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6e 61 28 68 2c 67 29 3a 74 68 69 73 2e 73 28 67
                                                                                                                                                                                                                                                                                                            Data Ascii: is.N(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.G(g):this.s(g)}};e.prototype.G=function(g){var h=void 0;try{h=g.then}catch(l){this.o(l);return}typeof h=="function"?this.na(h,g):this.s(g
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 74 63 68 28 42 29 7b 6e 28 42 29 7d 7d 3a 72 7d 76 61 72 20 6d 2c 6e 2c 70 3d 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 71 2c 72 29 7b 6d 3d 71 3b 6e 3d 72 7d 29 3b 74 68 69 73 2e 4c 64 28 6c 28 67 2c 6d 29 2c 6c 28 68 2c 6e 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 77 69 74 63 68 28 6d 2e 67 29 7b 63 61 73 65 20 31 3a 67 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                            Data Ascii: tch(B){n(B)}}:r}var m,n,p=new e(function(q,r){m=q;n=r});this.Ld(l(g,m),l(h,n));return p};e.prototype.catch=function(g){return this.then(void 0,g)};e.prototype.Ld=function(g,h){function l(){switch(m.g){case 1:g(m.j);break;case 2:h(m.j);break;default:throw
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1378INData Raw: 61 6c 75 65 3a 6d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6c 29 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 5b 6c 5d 3b 6d 26 26 28 4f 62 6a 65 63 74 5b 6c 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 64 28 6e 29 3b 72 65 74 75 72 6e 20 6d 28 6e 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 6e 2e 67 65 74 28
                                                                                                                                                                                                                                                                                                            Data Ascii: alue:m})}}function e(l){var m=Object[l];m&&(Object[l]=function(n){if(n instanceof b)return n;Object.isExtensible(n)&&d(n);return m(n)})}if(function(){if(!a||!Object.seal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(n.get(


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            36192.168.2.44984213.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC636OUTGET /wp-content/themes/ResourceCenter2023/img/scroll.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 3834
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2a-efa"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 cb1bcb02f5d0667fafd0890701965f18.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: xcwNQa4fpMErMZygJBCemnMWObOM4iItyavdUxcbRpyeyeIcRxg2Bw==
                                                                                                                                                                                                                                                                                                            Age: 126696
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC3834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 2a 08 06 00 00 00 c5 c3 c9 5b 00 00 0a ad 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 e9 12 80 ff 7b d3 43 42 49 42 04 a4 84 de 04 e9 04 90 12 42 0b a0 f4 6a 23 24 01 42 09 31 10 54 c4 ce e2 0a ac 28 22 22 60 43 a5 2a b8 2a 45 d6 8a 28 b6 45 51 c1 ee 82 2c 22 ca ba 58 10 15 95 77 81 43 d8 dd 77 de 7b e7 cd 39 73 e6 bb 93 f9 67 e6 ff cf fd 73 e6 02 40 56 e4 8a c5 c9 b0 22 00 29 a2 74 49 b0 b7 3b 23 32 2a 9a 81 1b 04 68 40 01 78 60 04 1c b9 bc 34 31 2b 30 d0 1f 20 32 63 ff 2e 1f 7b 00 34 69 ef 9a 4d e6 fa f7 df ff ab 28 f1 05 69 3c 00 a0 40 84 63 f9 69 bc 14 84 4f 21 fa 8a 27 96 a4 03 80 3a 80 f8 75 57 a6 8b 27 b9 1d 61 9a 04 69 10 e1 07 93 1c 3f cd c3 93 1c 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR**[iCCPICC ProfileHTS{CBIBBj#$B1T(""`C**E(EQ,"XwCw{9sgs@V")tI;#2*h@x`41+0 2c.{4iM(i<@ciO!':uW'ai?;


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            37192.168.2.44984113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:10 UTC644OUTGET /wp-content/themes/ResourceCenter2023/img/language-globe.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1533
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f28-5fd"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 753f415578c1ca010e51a83aef192330.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 2-rX65GuW1Gb_58ND1XU3rajNhaxdFTcl0jgccACkhZ1D6PlZ7QDlw==
                                                                                                                                                                                                                                                                                                            Age: 126696
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1533INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 20 30 43 31 32 2e 34 31 38 37 20 30 20 31 36 20 33 2e 35 38 31 32 35 20 31 36 20 38 43 31 36 20 31 32 2e 34 31 38 37 20 31 32 2e 34 31 38 37 20 31 36 20 38 20 31 36 43 33 2e 35 38 31 32 35 20 31 36 20 30 20 31 32 2e 34 31 38 37 20 30 20 38 43 30 20 33 2e 35 38 31 32 35 20 33 2e 35 38 31 32 35 20 30 20 38 20 30 5a 4d 38 20 31 34 2e 35 43 38 2e 32 33 31 32 35 20 31 34 2e 35 20 38 2e 38 31 35 36 33 20 31 34 2e 32 37 35 20 39 2e 34 38 37 35 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8 0C12.4187 0 16 3.58125 16 8C16 12.4187 12.4187 16 8 16C3.58125 16 0 12.4187 0 8C0 3.58125 3.58125 0 8 0ZM8 14.5C8.23125 14.5 8.81563 14.275 9.4875


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            38192.168.2.44984513.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC417OUTGET /wp-content/themes/ResourceCenter2023/js/jquery-3.6.4.min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 89795
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:11 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-15ec3"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 cb1bcb02f5d0667fafd0890701965f18.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: EAqcCe4AFPIvFwVp3BhNz11bA31u0HBgND-N9_IpDGC0U_tIxGPsgw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC12792INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC2926INData Raw: 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 73 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 43 3f 2d 31 3a 74 3d 3d 43 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 70 65 28 65 2c 74 29 3b 6e 3d 65 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 61 2e 75 6e 73 68 69 66 74 28 6e 29 3b 6e 3d 74 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                                                                                            Data Ascii: u,e)-P(u,t):0:4&n?-1:1)}:function(e,t){if(e===t)return l=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,a=[e],s=[t];if(!i||!o)return e==C?-1:t==C?1:i?-1:o?1:u?P(u,e)-P(u,t):0;if(i===o)return pe(e,t);n=e;while(n=n.parentNode)a.unshift(n);n=t;while(n=n.parent
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC6396INData Raw: 22 3d 3d 3d 72 3f 69 26 26 74 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d 3d 72 3f 2d 31 3c 28 22 20 22 2b 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 79 29 7b 76 61 72 20 76 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 79 3f 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                            Data Ascii: "===r?i&&t.slice(-i.length)===i:"~="===r?-1<(" "+t.replace($," ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,y){var v="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===y?function(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC9988INData Raw: 5d 2c 66 3d 5b 5d 2c 70 3d 77 2c 64 3d 65 7c 7c 78 26 26 62 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 69 29 2c 68 3d 6b 2b 3d 6e 75 6c 6c 3d 3d 70 3f 31 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 2e 31 2c 67 3d 64 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 69 26 26 28 77 3d 74 3d 3d 43 7c 7c 74 7c 7c 69 29 3b 6c 21 3d 3d 67 26 26 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 6c 5d 29 3b 6c 2b 2b 29 7b 69 66 28 78 26 26 6f 29 7b 61 3d 30 2c 74 7c 7c 6f 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 43 7c 7c 28 54 28 6f 29 2c 6e 3d 21 45 29 3b 77 68 69 6c 65 28 73 3d 79 5b 61 2b 2b 5d 29 69 66 28 73 28 6f 2c 74 7c 7c 43 2c 6e 29 29 7b 72 2e 70 75 73 68 28 6f 29 3b 62 72 65 61 6b 7d 69 26 26 28 6b 3d 68 29 7d 6d 26 26 28 28 6f 3d 21 73 26 26 6f 29 26 26 75 2d 2d 2c 65 26
                                                                                                                                                                                                                                                                                                            Data Ascii: ],f=[],p=w,d=e||x&&b.find.TAG("*",i),h=k+=null==p?1:Math.random()||.1,g=d.length;for(i&&(w=t==C||t||i);l!==g&&null!=(o=d[l]);l++){if(x&&o){a=0,t||o.ownerDocument==C||(T(o),n=!E);while(s=y[a++])if(s(o,t||C,n)){r.push(o);break}i&&(k=h)}m&&((o=!s&&o)&&u--,e&
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                                            Data Ascii: .readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.docume
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC16384INData Raw: 4c 6f 77 65 72 43 61 73 65 28 29 3f 53 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 4e 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 72 29 29 2c 72
                                                                                                                                                                                                                                                                                                            Data Ascii: LowerCase()?S._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(Ne,""),u,l))}return n}function Oe(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ye(r)),r
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC12792INData Raw: 73 3d 5b 5d 2c 53 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 30 2c 6e 3d 53 2e 74 69 6d 65 72 73 3b 66 6f 72 28 74 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 65 3d 6e 5b 74 5d 29 28 29 7c 7c 6e 5b 74 5d 21 3d 3d 65 7c 7c 6e 2e 73 70 6c 69 63 65 28 74 2d 2d 2c 31 29 3b 6e 2e 6c 65 6e 67 74 68 7c 7c 53 2e 66 78 2e 73 74 6f 70 28 29 2c 74 74 3d 76 6f 69 64 20 30 7d 2c 53 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 53 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 74 7c 7c 28 6e 74 3d 21 30 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: s=[],S.fx.tick=function(){var e,t=0,n=S.timers;for(tt=Date.now();t<n.length;t++)(e=n[t])()||n[t]!==e||n.splice(t--,1);n.length||S.fx.stop(),tt=void 0},S.fx.timer=function(e){S.timers.push(e),S.fx.start()},S.fx.interval=13,S.fx.start=function(){nt||(nt=!0,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC3592INData Raw: 74 61 2e 72 65 70 6c 61 63 65 28 44 74 2c 22 2b 22 29 29 3a 28 6f 3d 79 2e 75 72 6c 2e 73 6c 69 63 65 28 66 2e 6c 65 6e 67 74 68 29 2c 79 2e 64 61 74 61 26 26 28 79 2e 70 72 6f 63 65 73 73 44 61 74 61 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 79 2e 64 61 74 61 29 26 26 28 66 2b 3d 28 45 74 2e 74 65 73 74 28 66 29 3f 22 26 22 3a 22 3f 22 29 2b 79 2e 64 61 74 61 2c 64 65 6c 65 74 65 20 79 2e 64 61 74 61 29 2c 21 31 3d 3d 3d 79 2e 63 61 63 68 65 26 26 28 66 3d 66 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 24 31 22 29 2c 6f 3d 28 45 74 2e 74 65 73 74 28 66 29 3f 22 26 22 3a 22 3f 22 29 2b 22 5f 3d 22 2b 43 74 2e 67 75 69 64 2b 2b 2b 6f 29 2c 79 2e 75 72 6c 3d 66 2b 6f 29 2c 79 2e 69 66 4d 6f 64 69 66 69 65 64 26 26 28 53 2e 6c 61 73 74 4d 6f 64 69
                                                                                                                                                                                                                                                                                                            Data Ascii: ta.replace(Dt,"+")):(o=y.url.slice(f.length),y.data&&(y.processData||"string"==typeof y.data)&&(f+=(Et.test(f)?"&":"?")+y.data,delete y.data),!1===y.cache&&(f=f.replace(Lt,"$1"),o=(Et.test(f)?"&":"?")+"_="+Ct.guid+++o),y.url=f+o),y.ifModified&&(S.lastModi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC8541INData Raw: 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 77 68 69 6c 65 28 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 65 3d 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 65 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 7d 2c 77 72 61 70 49 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 28 74 68 69 73 29
                                                                                                                                                                                                                                                                                                            Data Ascii: insertBefore(this[0]),t.map(function(){var e=this;while(e.firstElementChild)e=e.firstElementChild;return e}).append(this)),this},wrapInner:function(n){return m(n)?this.each(function(e){S(this).wrapInner(n.call(this,e))}):this.each(function(){var e=S(this)


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            39192.168.2.449848104.18.10.2074437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC396OUTGET /bootstrap/3.4.0/js/bootstrap.min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                                            CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                                            ETag: W/"3d8308804264c5b751f6e54734c46897"
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                                                                                                                                                                            CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                            CDN-CachedAt: 09/24/2024 08:56:16
                                                                                                                                                                                                                                                                                                            CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            CDN-Status: 200
                                                                                                                                                                                                                                                                                                            CDN-RequestTime: 2
                                                                                                                                                                                                                                                                                                            CDN-RequestId: 7e03a261383417da344ceae283d7fef1
                                                                                                                                                                                                                                                                                                            CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 865159
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5ccfc9f466b7d-DFW
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC404INData Raw: 37 62 65 65 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51
                                                                                                                                                                                                                                                                                                            Data Ascii: 7bee/*! * Bootstrap v3.4.0 (https://getbootstrap.com/) * Copyright 2011-2018 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQ
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 69 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 6e 28 69 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29
                                                                                                                                                                                                                                                                                                            Data Ascii: ersion 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 6f 6e 45 6e 64 22 2c 6e 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 6e 28 29 29 7d 3b 76 61 72 20 74 3d 73 2e 66 6e 2e 61 6c 65 72 74 3b 73 2e 66 6e 2e 61 6c 65 72 74 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 61 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 65 5b 69 5d 2e 63 61 6c 6c 28 74 29 7d 29 7d 2c 73 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                                                                            Data Ascii: onEnd",n).emulateTransitionEnd(a.TRANSITION_DURATION):n())};var t=s.fn.alert;s.fn.alert=function o(i){return this.each(function(){var t=s(this),e=t.data("bs.alert");e||t.data("bs.alert",e=new a(this)),"string"==typeof i&&e[i].call(t)})},s.fn.alert.Constru
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 69 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 74 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: "),this.$element.addClass("active")):"checkbox"==i.prop("type")&&(i.prop("checked")!==this.$element.hasClass("active")&&(t=!1),this.$element.toggleClass("active")),i.prop("checked",this.$element.hasClass("active")),t&&i.trigger("change")}else this.$elemen
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 69 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 29 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: $element.on("mouseenter.bs.carousel",p.proxy(this.pause,this)).on("mouseleave.bs.carousel",p.proxy(this.cycle,this))};function r(n){return this.each(function(){var t=p(this),e=t.data("bs.carousel"),i=p.extend({},c.DEFAULTS,t.data(),"object"==typeof n&&n),
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 6f 28 74 29 7d 29 3a 69 3d 3d 74 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 69 3c 74 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 74 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22
                                                                                                                                                                                                                                                                                                            Data Ascii: is.$items.length-1||t<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){e.to(t)}):i==t?this.pause().cycle():this.slide(i<t?"next":"prev",this.$items.eq(t))},c.prototype.pause=function(t){return t||(this.paused=!0),this.$element.find("
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 22 61 63 74 69 76 65 22 2c 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 61 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6f 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26 26 74
                                                                                                                                                                                                                                                                                                            Data Ascii: dClass("active"),i.removeClass(["active",s].join(" ")),a.sliding=!1,setTimeout(function(){a.$element.trigger(d)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(i.removeClass("active"),o.addClass("active"),this.sliding=!1,this.$element.trigger(d)),n&&t
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 65 3d 74 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 69 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6f 29 3b 21 65 26 26 69 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65
                                                                                                                                                                                                                                                                                                            Data Ascii: a-target")||(e=t.attr("href"))&&e.replace(/.*(?=#[^\s]+$)/,"");return a(document).find(i)}function l(o){return this.each(function(){var t=a(this),e=t.data("bs.collapse"),i=a.extend({},r.DEFAULTS,t.data(),"object"==typeof o&&o);!e&&i.toggle&&/show|hide/.te
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 72 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 5b 6f 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 5b 73 5d 29 7d 7d 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 74 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 74 29 2c 21 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 65 3d 74 68 69
                                                                                                                                                                                                                                                                                                            Data Ascii: is)).emulateTransitionEnd(r.TRANSITION_DURATION)[o](this.$element[0][s])}}}},r.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var t=a.Event("hide.bs.collapse");if(this.$element.trigger(t),!t.isDefaultPrevented()){var e=thi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC1369INData Raw: 70 73 65 3d 74 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 69 3d 6e 28 65 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 6c 2e 63 61 6c 6c 28 69 2c 6f 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: pse=t,this},a(document).on("click.bs.collapse.data-api",'[data-toggle="collapse"]',function(t){var e=a(this);e.attr("data-target")||t.preventDefault();var i=n(e),o=i.data("bs.collapse")?"toggle":e.data();l.call(i,o)})}(jQuery),function(a){"use strict";var


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            40192.168.2.44984713.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC398OUTGET /wp-content/themes/ResourceCenter2023/img/suggested.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 964
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2a-3c4"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 dca6db3c8f31f3cd48bb06d78a8be624.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: eZdBpvHL0CLzQ_mcVZxMwJXl4B7Tu4EaNYoQlsCBMgsja6CCPNa8eQ==
                                                                                                                                                                                                                                                                                                            Age: 126697
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC964INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 30 39 32 36 20 32 2e 39 31 38 31 33 4c 31 30 2e 34 36 38 39 20 30 2e 35 38 35 36 32 38 43 31 30 2e 30 34 34 35 20 30 2e 32 31 30 36 39 31 20 39 2e 34 37 31 34 38 20 33 2e 31 32 35 65 2d 30 36 20 38 2e 38 37 37 33 34 20 33 2e 31 32 35 65 2d 30 36 4c 32 2e 35 20 30 43 31 2e 32 35 37 32 33 20 30 20 30 2e 32 35 20 30 2e 38 39 35 33 31 33 20 30 2e 32 35 20 32 4c 30 2e 32 35 30 32 32 39 20 31 34 43 30 2e 32 35 30 32 32 39 20 31 35 2e 31 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.0926 2.91813L10.4689 0.585628C10.0445 0.210691 9.47148 3.125e-06 8.87734 3.125e-06L2.5 0C1.25723 0 0.25 0.895313 0.25 2L0.250229 14C0.250229 15.10


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            41192.168.2.44984613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:11 UTC642OUTGET /wp-content/themes/ResourceCenter2023/img/chevron-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 513
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f28-201"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 34435958fa6d40b77fd22fa1c1f56176.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: xy6i88Sm-Ndcj8NZ9BIBABcFYke_nqtUJrEthEsJE37uWRdtNbO51w==
                                                                                                                                                                                                                                                                                                            Age: 126697
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC513INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 38 32 38 35 36 20 31 2e 31 34 39 32 34 4c 35 2e 34 30 35 30 31 20 35 2e 36 38 36 36 36 43 35 2e 32 35 36 38 36 20 35 2e 38 32 30 34 38 20 35 2e 31 31 37 39 37 20 35 2e 38 37 35 20 34 2e 39 39 39 39 32 20 35 2e 38 37 35 43 34 2e 38 38 31 38 36 20 35 2e 38 37 35 20 34 2e 37 32 32 38 34 20 35 2e 38 32 30 30 31 20 34 2e 36 31 35 39 20 35 2e 37 30 39 32 36 4c 30 2e 31 37 31 35 31 20 31 2e 31 34 39 32 34 43 2d 30 2e 30 35 30 36 31 37 20 30 2e 39 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.82856 1.14924L5.40501 5.68666C5.25686 5.82048 5.11797 5.875 4.99992 5.875C4.88186 5.875 4.72284 5.82001 4.6159 5.70926L0.17151 1.14924C-0.050617 0.92


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            42192.168.2.44984913.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC634OUTGET /wp-content/themes/ResourceCenter2023/img/help.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 959
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:34 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f28-3bf"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 f891d17fa862cc74a05434e03fa58dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: uoS_haMH9MA9rEb3rKLoob8EUvEgqK0IpTk0V0IlElWWlAFtyF1oOQ==
                                                                                                                                                                                                                                                                                                            Age: 126698
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC959INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 20 30 43 33 2e 35 38 31 32 35 20 30 20 30 20 33 2e 35 38 31 32 35 20 30 20 38 43 30 20 31 32 2e 34 31 38 37 20 33 2e 35 38 31 32 35 20 31 36 20 38 20 31 36 43 31 32 2e 34 31 38 37 20 31 36 20 31 36 20 31 32 2e 34 31 38 37 20 31 36 20 38 43 31 36 20 33 2e 35 38 31 32 35 20 31 32 2e 34 31 38 37 20 30 20 38 20 30 5a 4d 38 20 31 34 2e 35 43 34 2e 34 31 35 36 33 20 31 34 2e 35 20 31 2e 35 20 31 31 2e 35 38 34 31 20 31 2e 35 20 38 43 31 2e 35 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8 0C3.58125 0 0 3.58125 0 8C0 12.4187 3.58125 16 8 16C12.4187 16 16 12.4187 16 8C16 3.58125 12.4187 0 8 0ZM8 14.5C4.41563 14.5 1.5 11.5841 1.5 8C1.5


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            43192.168.2.44985013.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC395OUTGET /wp-content/themes/ResourceCenter2023/img/scroll.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 3834
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2a-efa"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 22b9ddafebf39d72780d68dad970d218.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: o87ujqZOn_UgVhfmYv3DhJI1WuBrecLCUUVWnUIwsYYNxwZGhGyVHA==
                                                                                                                                                                                                                                                                                                            Age: 126697
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 2a 08 06 00 00 00 c5 c3 c9 5b 00 00 0a ad 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 e9 12 80 ff 7b d3 43 42 49 42 04 a4 84 de 04 e9 04 90 12 42 0b a0 f4 6a 23 24 01 42 09 31 10 54 c4 ce e2 0a ac 28 22 22 60 43 a5 2a b8 2a 45 d6 8a 28 b6 45 51 c1 ee 82 2c 22 ca ba 58 10 15 95 77 81 43 d8 dd 77 de 7b e7 cd 39 73 e6 bb 93 f9 67 e6 ff cf fd 73 e6 02 40 56 e4 8a c5 c9 b0 22 00 29 a2 74 49 b0 b7 3b 23 32 2a 9a 81 1b 04 68 40 01 78 60 04 1c b9 bc 34 31 2b 30 d0 1f 20 32 63 ff 2e 1f 7b 00 34 69 ef 9a 4d e6 fa f7 df ff ab 28 f1 05 69 3c 00 a0 40 84 63 f9 69 bc 14 84 4f 21 fa 8a 27 96 a4 03 80 3a 80 f8 75 57 a6 8b 27 b9 1d 61 9a 04 69 10 e1 07 93 1c 3f cd c3 93 1c 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR**[iCCPICC ProfileHTS{CBIBBj#$B1T(""`C**E(EQ,"XwCw{9sgs@V")tI;#2*h@x`41+0 2c.{4iM(i<@ciO!':uW'ai?;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC636INData Raw: ad b6 f4 09 96 02 c3 4b 50 4d 64 8e 18 f3 3a bb 83 3e 24 56 83 58 2c de 60 2f 5d 29 43 8f 75 b2 d8 90 78 28 30 f0 9a 6d 3d a1 d3 a3 bc e3 6c 2e ff 44 d5 aa ad f2 a2 25 b1 29 fc 59 59 69 90 1d cc e9 51 de 16 f3 00 19 3d 52 ab ba a2 f5 a1 1f 10 bb 5f 82 29 21 b5 b6 3c 69 d5 1e 56 fd 4c e7 1e d5 dc b4 8d 65 b6 46 ca d4 ed d1 cf e1 24 13 4c 97 21 c2 3d 8a 53 10 1d 30 f6 86 51 b5 21 a1 03 60 e4 85 0a c4 c4 6c 24 c2 a0 38 aa 85 11 c4 70 4b 4f 4e 3c 59 50 f8 20 20 0f 65 61 82 b0 f1 d0 e3 3c e9 cc aa 80 aa 00 89 b6 24 8e a0 d3 4f bf a9 89 69 1c 43 95 aa a4 a1 6f 39 bc d3 29 13 f8 80 f2 74 66 e1 b3 ee 4d 99 4c eb 7a 6c 1b f2 d9 eb 9f 6a 64 72 de e1 40 1a 79 08 78 90 10 3d cb 6c eb 06 4d 87 bc 73 3f 73 e2 20 2f 0f b0 16 a8 5c 1f 9c fe c8 9e f0 03 29 0a a1 61 93 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: KPMd:>$VX,`/])Cux(0m=l.D%)YYiQ=R_)!<iVLeF$L!=S0Q!`l$8pKON<YP ea<$OiCo9)tfMLzljdr@yx=lMs?s /\)al


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            44192.168.2.44985213.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC403OUTGET /wp-content/themes/ResourceCenter2023/img/language-globe.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1533
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f28-5fd"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3d58896f901dbeed449603f5d2b4d9f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: yozwGIW8rRuBw0pV3V8h-wjG3Y_g2_a1V8rv8_L8m8GVmCXMqGt34g==
                                                                                                                                                                                                                                                                                                            Age: 126697
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1533INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 20 30 43 31 32 2e 34 31 38 37 20 30 20 31 36 20 33 2e 35 38 31 32 35 20 31 36 20 38 43 31 36 20 31 32 2e 34 31 38 37 20 31 32 2e 34 31 38 37 20 31 36 20 38 20 31 36 43 33 2e 35 38 31 32 35 20 31 36 20 30 20 31 32 2e 34 31 38 37 20 30 20 38 43 30 20 33 2e 35 38 31 32 35 20 33 2e 35 38 31 32 35 20 30 20 38 20 30 5a 4d 38 20 31 34 2e 35 43 38 2e 32 33 31 32 35 20 31 34 2e 35 20 38 2e 38 31 35 36 33 20 31 34 2e 32 37 35 20 39 2e 34 38 37 35 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8 0C12.4187 0 16 3.58125 16 8C16 12.4187 12.4187 16 8 16C3.58125 16 0 12.4187 0 8C0 3.58125 3.58125 0 8 0ZM8 14.5C8.23125 14.5 8.81563 14.275 9.4875


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            45192.168.2.44985113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC639OUTGET /wp-content/themes/ResourceCenter2023/img/logo-main.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 30977
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:34 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f29-7901"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 fdc45b521af7652438141328494a79d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 5XW_V0JmBWFPyWGV20TN_cPyifXqYOte-6Zywd2UCAgZEFLxUYCK4A==
                                                                                                                                                                                                                                                                                                            Age: 126698
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 2b 00 00 01 10 08 06 00 00 00 58 c0 21 58 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 05 2b a0 03 00 04 00 00 00 01 00 00 01 10 00 00 00 00 97 8b 7c 2d 00 00 40 00 49 44 41 54 78 01 ec 9d f1 79 db b8 b2 b7 2d 3f e7 ff ab af 81 b3 4c 05 ab 54 b0 74 03 37 4a 05 91 2b 88 53 81 ed 0a a2 54 60 a5 82 28 b7 01 33 15 ac 4e 05 e1 9e 06 8e 4e 03 d1 f7 1b 99 ce 2a b6 64 51 12 86 04 c8 17 cf 03 93 26 81 c1 cc 0b 10 04 86 20 75 76 46 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR+X!XsRGBDeXIfMM*i+|-@IDATxy-?LTt7J+ST`(3NN*dQ& uvF @ @ @
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC14593INData Raw: d7 fa 1d 73 14 98 f3 d2 56 be d9 31 02 04 bc 1c 57 b9 da d8 f8 40 bc 9e ab 2a 97 07 ea d2 d9 e4 1a df 58 3f e4 55 ef 75 b8 4d 94 e8 4f b5 8f ef 8a 1f 15 47 75 32 91 26 0d 02 6e ce 4a 33 5f 8e ac 45 b5 ca d2 1a 30 17 75 1a 6d 62 9f 96 a5 9c 94 97 d5 6a ca 72 5f 62 ce 43 00 02 10 80 00 04 20 b0 26 30 d5 df d2 81 c5 58 83 f3 dc 41 2e 22 21 00 81 48 09 c8 41 60 f3 2a af 15 db 87 58 3d 56 62 73 0a 99 a3 10 5c ca 76 00 00 38 5f 49 44 41 54 c0 1c 06 e6 2c b0 63 84 1e 12 70 7c 30 67 34 6b 3f 98 53 1b bc 52 fa cc 32 05 0e 85 6c 9c 05 96 99 bc 38 31 99 ca 88 a2 65 43 32 95 6f f5 6e fd d0 7f 14 bf 28 f2 20 a5 e5 4a 39 b5 78 57 67 e5 a3 72 eb d5 77 5a 85 27 27 97 3d 05 5c 3e 1e 67 9b 14 01 fb a5 ef 5b c5 d7 aa cf 59 52 9a a3 2c 04 20 00 01 08 40 a0 65 02 95 73 c1 6b
                                                                                                                                                                                                                                                                                                            Data Ascii: sV1W@*X?UuMOGu2&nJ3_E0umbjr_bC &0XA."!HA`*X=Vbs\v8_IDAT,cp|0g4k?SR2l81eC2on( J9xWgrwZ''=\>g[YR, @esk


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            46192.168.2.44985513.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC586OUTGET /wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 20225
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:12 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-4f01"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 fd3cce3e0bafd8b312277d0ad9f4762e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: n1f5mYCCunORx0dcpg6cLlr8AMEKQF4iw3GW5xbMYkZ_K2AH_ddU6w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 2f 2f 20 50 65 72 66 6f 72 6d 20 47 6c 6f 73 73 61 72 79 20 50 6f 70 6f 76 65 72 20 46 75 6e 63 74 69 6f 6e 61 6c 69 74 79 0a 20 20 24 28 22 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 2e 67 6c 6f 73 73 61 72 79 2d 74 65 72 6d 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 69 66 20 28 21 61 6a 61 78 75 72 6c 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 0a 20 20 20 20 76 61 72 20 67 6c 6f 73 73 61 72 79 54 65 72 6d 20
                                                                                                                                                                                                                                                                                                            Data Ascii: $(document).ready(function () { // Perform Glossary Popover Functionality $(".main-content").on("click", ".glossary-term", function (e) { if (!ajaxurl) { return; } var $this = $(this); e.preventDefault(); var glossaryTerm
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC3841INData Raw: 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 0a 20 20 20 20 76 61 72 20 6c 69 6e 6b 55 72 6c 20 3d 20 24 28 74 68 69 73 29 2e 70 72 6f 70 28 27 68 72 65 66 27 29 3b 0a 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 69 74 6c 65 54 65 78 74 20 21 3d 3d 20 74 79 70 65 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 26 26 20 74 69 74 6c 65 54 65 78 74 20 21 3d 3d 20 66 61 6c 73 65 20 26 26 20 74 69 74 6c 65 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 22 4f 70 65 6e 73 22 29 20 21 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 6c 69 6e 6b 55 72 6c 2e 69 6e 64 65 78 4f 66 28 73 69 74 65 44 6f 6d 61 69 6e 29 20 3e 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 72 6f 70 28 27 74 69 74 6c 65 27 2c 20 27 4f 70 65 6e 73 20 74 68 65 20 27 20 2b 20
                                                                                                                                                                                                                                                                                                            Data Ascii: location.host; var linkUrl = $(this).prop('href'); if (typeof titleText !== typeof undefined && titleText !== false && titleText.indexOf("Opens") !== 0) { if (linkUrl.indexOf(siteDomain) >= 0) { $(this).prop('title', 'Opens the ' +


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            47192.168.2.44985413.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC414OUTGET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.20 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 13397
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:12 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:10:52 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b1fb6c-3455"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 22b9ddafebf39d72780d68dad970d218.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: St1zLH3WgGznUoj7ir0hh7pntDlqoBBEX-JJ_wyPq9Sq-E5t63Ph5w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC6396INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 0a 20 2a 20 53 63 72 69 70 74 20 66 6f 72 20 6f 6e 43 6c 69 63 6b 20 74 72 69 67 67 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 75 73 65 64 20 62 79 20 66 6c 61 67 20 69 6d 61 67 65 73 0a 20 2a 20 53 63 72 69 70 74 20 6d 6f 64 69 66 69 65 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 20 47 54 72 61 6e 73 6c 61 74 65 20 70 6c 75 67 69 6e 20 63 72 65 61 74 65 64 20 62 79 20 45 64 76 61 72 64 20 41 6e 61 6e 79 61 6e 20 61 74 20 68 74 74 70 3a 2f 2f 65 64 6f 2e 77 65 62 6d 61 73 74 65 72 2e 61 6d 0a 20 2a 20 47
                                                                                                                                                                                                                                                                                                            Data Ascii: /*-------------------------------------------------------------------------------* * Script for onClick trigger functionality used by flag images * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am * G
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC7001INData Raw: 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 73 65 6c 66 2e 74 6f 6f 6c 62 61 72 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 74 6f 6f 6c 62 61 72 43 73 73 20 3d 20 73 65 6c 66 2e 67 65 74 43 6f 6f 72 64 69 6e 61 74 65 73 28 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 2c 20 32 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: } $(window).resize(function( event ) { event.stopPropagation(); if ( self.toolbar.is(":visible") ) { self.toolbarCss = self.getCoordinates(self.options.position, 20);


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            48192.168.2.44985313.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC621OUTGET /wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 79433
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:12 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-13649"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 dca6db3c8f31f3cd48bb06d78a8be624.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: EedKv4rdGK0pTPL33CMcPWMLKV6limZgWiF4BPbzwOBTGvs2czbIIg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC15564INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 61 74 61 74 61 62 6c 65 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 26 26 74 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 22 61 20 61 61 20 61 69
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e,n){!function(t){"use strict";"function"==typeof define&&define.amd?define("datatables",["jquery"],t):"object"==typeof exports?t(require("jquery")):jQuery&&!jQuery.fn.dataTable&&t(jQuery)}(function($){"use strict";function a(t){var e="a aa ai
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC154INData Raw: 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 41 6a 61 78 44 61 74 61 47 65 74 3f 28 74 2e 69 44 72 61 77 2b 2b 2c 70 65 28 74 2c 21 30 29 2c 4a 28 74 2c 58 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 28 74 2c 65 29 7d 29 2c 21 31 29 3a 21 30 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 6f 43 6f 6c 75 6d 6e 73 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 74 2e 6f 46 65 61 74 75 72 65 73 2c 72 3d 74 2e 6f 50 72
                                                                                                                                                                                                                                                                                                            Data Ascii: ction B(t){return t.bAjaxDataGet?(t.iDraw++,pe(t,!0),J(t,X(t),function(e){V(t,e)}),!1):!0}function X(t){var e=t.aoColumns,n=e.length,a=t.oFeatures,r=t.oPr
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: 65 76 69 6f 75 73 53 65 61 72 63 68 2c 6f 3d 74 2e 61 6f 50 72 65 53 65 61 72 63 68 43 6f 6c 73 2c 69 2c 73 3d 5b 5d 2c 6c 2c 75 2c 63 2c 66 3d 78 65 28 74 29 2c 64 3d 74 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 2c 68 3d 61 2e 62 50 61 67 69 6e 61 74 65 21 3d 3d 21 31 3f 74 2e 5f 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 3a 2d 31 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 65 7d 29 7d 3b 70 28 22 73 45 63 68 6f 22 2c 74 2e 69 44 72 61 77 29 2c 70 28 22 69 43 6f 6c 75 6d 6e 73 22 2c 6e 29 2c 70 28 22 73 43 6f 6c 75 6d 6e 73 22 2c 68 6e 28 65 2c 22 73 4e 61 6d 65 22 29 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 70 28 22 69 44 69 73 70 6c 61 79 53 74 61 72 74 22 2c 64 29 2c 70 28 22 69 44 69
                                                                                                                                                                                                                                                                                                            Data Ascii: eviousSearch,o=t.aoPreSearchCols,i,s=[],l,u,c,f=xe(t),d=t._iDisplayStart,h=a.bPaginate!==!1?t._iDisplayLength:-1,p=function(t,e){s.push({name:t,value:e})};p("sEcho",t.iDraw),p("iColumns",n),p("sColumns",hn(e,"sName").join(",")),p("iDisplayStart",d),p("iDi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: 7b 76 61 72 20 61 3d 74 2e 5f 69 64 78 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 26 26 28 61 3d 24 2e 69 6e 41 72 72 61 79 28 74 5b 31 5d 2c 73 29 29 2c 61 2b 31 3c 73 2e 6c 65 6e 67 74 68 3f 61 2b 31 3a 65 3f 6e 75 6c 6c 3a 30 7d 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 5b 30 5d 26 26 28 69 3d 74 2e 61 61 53 6f 72 74 69 6e 67 3d 5b 69 5d 29 2c 61 26 26 74 2e 6f 46 65 61 74 75 72 65 73 2e 62 53 6f 72 74 4d 75 6c 74 69 29 7b 76 61 72 20 63 3d 24 2e 69 6e 41 72 72 61 79 28 65 2c 68 6e 28 69 2c 22 30 22 29 29 3b 2d 31 21 3d 3d 63 3f 28 6c 3d 75 28 69 5b 63 5d 2c 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 6c 3f 69 2e 73 70 6c 69 63 65 28 63 2c 31 29 3a 28 69 5b 63 5d 5b 31 5d 3d 73 5b 6c 5d 2c 69 5b 63 5d 2e 5f 69 64 78 3d 6c 29 29 3a 28 69 2e 70
                                                                                                                                                                                                                                                                                                            Data Ascii: {var a=t._idx;return a===n&&(a=$.inArray(t[1],s)),a+1<s.length?a+1:e?null:0};if("number"==typeof i[0]&&(i=t.aaSorting=[i]),a&&t.oFeatures.bSortMulti){var c=$.inArray(e,hn(i,"0"));-1!==c?(l=u(i[c],!0),null===l?i.splice(c,1):(i[c][1]=s[l],i[c]._idx=l)):(i.p
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: 65 3a 78 6e 2e 72 65 64 75 63 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 2c 65 2c 30 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2c 31 29 7d 2c 72 65 64 75 63 65 52 69 67 68 74 3a 78 6e 2e 72 65 64 75 63 65 52 69 67 68 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 2c 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 2c 2d 31 2c 2d 31 29 7d 2c 72 65 76 65 72 73 65 3a 78 6e 2e 72 65 76 65 72 73 65 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 73 68 69 66 74 3a 78 6e 2e 73 68 69 66 74 2c 73 6f 72 74 3a 78 6e 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 78 6e 2e 73 70 6c 69 63 65 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 6e 2e 73 6c 69
                                                                                                                                                                                                                                                                                                            Data Ascii: e:xn.reduce||function(t,e){return u(this,t,e,0,this.length,1)},reduceRight:xn.reduceRight||function(t,e){return u(this,t,e,this.length-1,-1,-1)},reverse:xn.reverse,selector:null,shift:xn.shift,sort:xn.sort,splice:xn.splice,toArray:function(){return xn.sli
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC14563INData Raw: 73 2e 63 6f 6e 74 65 78 74 29 7d 29 2c 51 65 28 22 64 61 74 61 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 6e 28 74 2e 61 6f 44 61 74 61 2c 22 5f 61 44 61 74 61 22 29 7d 29 2e 66 6c 61 74 74 65 6e 28 29 7d 29 2c 51 65 28 22 64 65 73 74 72 6f 79 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 21 31 2c 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 61 3d 6e 2e 6e 54 61 62 6c 65 57 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 72 3d 6e 2e 6f 43 6c 61 73 73 65 73 2c 6f 3d 6e 2e 6e 54 61 62 6c 65 2c 69 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: s.context)}),Qe("data()",function(){return this.iterator("table",function(t){return hn(t.aoData,"_aData")}).flatten()}),Qe("destroy()",function(e){return e=e||!1,this.iterator("table",function(n){var a=n.nTableWrapper.parentNode,r=n.oClasses,o=n.nTable,i=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            49192.168.2.44985613.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC399OUTGET /wp-content/themes/ResourceCenter2023/img/logo-small.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 14053
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f29-36e5"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3d58896f901dbeed449603f5d2b4d9f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vUfLxaIxFOoVn7D3zF0W58kCUbmKxXuUXABN7Stm582aGC8AP0773Q==
                                                                                                                                                                                                                                                                                                            Age: 126697
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC14053INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 87 00 00 00 45 08 06 00 00 00 a1 49 2a 75 00 00 0a ad 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 e9 12 80 ff 7b d3 43 42 49 42 04 a4 84 de 04 e9 04 90 12 42 0b a0 f4 6a 23 24 01 42 09 31 10 54 c4 ce e2 0a ac 28 22 22 60 43 a5 2a b8 2a 45 d6 8a 28 b6 45 51 c1 ee 82 2c 22 ca ba 58 10 15 95 77 81 43 d8 dd 77 de 7b e7 cd 39 73 e6 bb 93 f9 67 e6 ff cf fd 73 e6 02 40 56 e4 8a c5 c9 b0 22 00 29 a2 74 49 b0 b7 3b 23 32 2a 9a 81 1b 04 68 40 01 78 60 04 1c b9 bc 34 31 2b 30 d0 1f 20 32 63 ff 2e 1f 7b 00 34 69 ef 9a 4d e6 fa f7 df ff ab 28 f1 05 69 3c 00 a0 40 84 63 f9 69 bc 14 84 4f 21 fa 8a 27 96 a4 03 80 3a 80 f8 75 57 a6 8b 27 b9 1d 61 9a 04 69 10 e1 07 93 1c 3f cd c3 93 1c 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDREI*uiCCPICC ProfileHTS{CBIBBj#$B1T(""`C**E(EQ,"XwCw{9sgs@V")tI;#2*h@x`41+0 2c.{4iM(i<@ciO!':uW'ai?;


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            50192.168.2.44985713.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC632OUTGET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 6573
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:12 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:03 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2f-19ad"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0a4e8f7c3d348e526848328c55dd452a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 00GDL_JFH9PqZSdhSnHaVdEfpzAxBknBOs9JDlwga8boWdbpTJxlbw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC6573INData Raw: 2f 2a 21 0a 20 52 65 73 70 6f 6e 73 69 76 65 20 31 2e 30 2e 32 0a 20 32 30 31 34 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6f 29 7b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 69 2e 76 65 72 73 69 6f 6e 43 68 65 63 6b 7c 7c 21 69 2e 76 65 72 73 69 6f 6e 43 68 65 63 6b 28 22 31 2e 31 30 2e 31 22 29 29 74 68 72 6f 77 22 44 61 74 61 54 61 62 6c 65 73 20 52 65 73 70 6f 6e 73 69 76 65 20 72 65 71 75 69 72 65 73 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 31 20 6f 72 20 6e 65 77 65 72 22 3b 74 68 69 73 2e 73 3d 7b 64 74 3a 6e 65 77 20 69 2e 41 70
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! Responsive 1.0.2 2014 SpryMedia Ltd - datatables.net/license*/(function(m,o){var l=function(e,i){var h=function(d,a){if(!i.versionCheck||!i.versionCheck("1.10.1"))throw"DataTables Responsive requires DataTables 1.10.1 or newer";this.s={dt:new i.Ap


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            51192.168.2.449859142.250.184.2384437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC495OUTGET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: translate.google.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:12 GMT
                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                            Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC766INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a
                                                                                                                                                                                                                                                                                                            Data Ascii: (Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 61 7d 3b 5f 2e 76 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 75 61 3d 74 61 28 29 29 3b 72 65 74 75 72 6e 20 75 61 7d 3b 5f 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 76 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 77 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 77 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 22 29 3b 7d 3b 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 7a 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 75 62 73 74 72 28 30 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: a};_.va=function(){ua===void 0&&(ua=ta());return ua};_.xa=function(a){var b=_.va();return new _.wa(b?b.createScriptURL(a):a)};_.ya=function(a){if(a instanceof _.wa)return a.g;throw Error("t");};Aa=function(a){return new _.za(function(b){return b.substr(0,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 7d 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 61 72 67 75 6d 65 6e 74 73 5b 64 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 62 3b 76 61 72 20 63 2c 64 3b 62 3d 28 64 3d 28 63 3d 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 61 2b 22 5b 6e 6f 6e 63 65 5d 22 29 3b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 22 22 3a 62 2e 6e 6f 6e 63 65 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 7d 3b 5f 2e 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                                                                            Data Ascii: },d=0;d<b;d++)c[arguments[d]]=!0;return c};_.Xa=function(a,b){b=b===void 0?document:b;var c,d;b=(d=(c="document"in b?b.document:b).querySelector)==null?void 0:d.call(c,a+"[nonce]");return b==null?"":b.nonce||b.getAttribute("nonce")||""};_.Ya=function(a,b)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b 5f 2e 72 62 3d 71 62 28 74 68 69 73 29 3b 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 5f 2e 72 62 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76
                                                                                                                                                                                                                                                                                                            Data Ascii: ndow&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.rb=qb(this);w=function(a,b){if(b)a:{var c=_.rb;a=a.split(".");for(var d=0;d<a.length-1;d++){v
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6f 62 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 64 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 5f 2e 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 5f 2e 79 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 3b 76 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                                                                            Data Ascii: r&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ob(a)};throw Error("d`"+String(a));};_.ub=function(a){if(!(a instanceof Array)){a=_.y(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a};vb=function(a,b)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 44 62 29 44 62 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 4f 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 3b 5f 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: e.constructor=a;if(Db)Db(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.O=b.prototype};_.Ea=function(){for(var a=Number(this),b=[],c=a;c<ar
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 69 73 2e 4e 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 47 28 67 29 3a 74 68 69 73 2e 73 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 47 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6e 61 28 68 2c 67 29 3a 74 68 69 73 2e 73 28 67
                                                                                                                                                                                                                                                                                                            Data Ascii: is.N(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.G(g):this.s(g)}};e.prototype.G=function(g){var h=void 0;try{h=g.then}catch(l){this.o(l);return}typeof h=="function"?this.na(h,g):this.s(g
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 74 63 68 28 42 29 7b 6e 28 42 29 7d 7d 3a 72 7d 76 61 72 20 6d 2c 6e 2c 70 3d 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 71 2c 72 29 7b 6d 3d 71 3b 6e 3d 72 7d 29 3b 74 68 69 73 2e 4c 64 28 6c 28 67 2c 6d 29 2c 6c 28 68 2c 6e 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 77 69 74 63 68 28 6d 2e 67 29 7b 63 61 73 65 20 31 3a 67 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                            Data Ascii: tch(B){n(B)}}:r}var m,n,p=new e(function(q,r){m=q;n=r});this.Ld(l(g,m),l(h,n));return p};e.prototype.catch=function(g){return this.then(void 0,g)};e.prototype.Ld=function(g,h){function l(){switch(m.g){case 1:g(m.j);break;case 2:h(m.j);break;default:throw
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC1378INData Raw: 61 6c 75 65 3a 6d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6c 29 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 5b 6c 5d 3b 6d 26 26 28 4f 62 6a 65 63 74 5b 6c 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 64 28 6e 29 3b 72 65 74 75 72 6e 20 6d 28 6e 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 6e 2e 67 65 74 28
                                                                                                                                                                                                                                                                                                            Data Ascii: alue:m})}}function e(l){var m=Object[l];m&&(Object[l]=function(n){if(n instanceof b)return n;Object.isExtensible(n)&&d(n);return m(n)})}if(function(){if(!a||!Object.seal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(n.get(


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            52192.168.2.44986013.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC395OUTGET /wp-content/themes/ResourceCenter2023/img/bluebg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 124193
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:55 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f27-1e521"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 1c12254585d1d316d9380549d59e3c80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: H2y1zLqFY3AepsHGclGOkhwRzlyYjp-ekyME7Kwi3BAfNo9JckdefA==
                                                                                                                                                                                                                                                                                                            Age: 126697
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 3f 00 00 02 ef 08 06 00 00 00 f1 df 9a 9d 00 00 0a ad 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 e9 12 80 ff 7b d3 43 42 49 42 04 a4 84 de 04 e9 04 90 12 42 0b a0 f4 6a 23 24 01 42 09 31 10 54 c4 ce e2 0a ac 28 22 22 60 43 a5 2a b8 2a 45 d6 8a 28 b6 45 51 c1 ee 82 2c 22 ca ba 58 10 15 95 77 81 43 d8 dd 77 de 7b e7 cd 39 73 e6 bb 93 f9 67 e6 ff cf fd 73 e6 02 40 56 e4 8a c5 c9 b0 22 00 29 a2 74 49 b0 b7 3b 23 32 2a 9a 81 1b 04 68 40 01 78 60 04 1c b9 bc 34 31 2b 30 d0 1f 20 32 63 ff 2e 1f 7b 00 34 69 ef 9a 4d e6 fa f7 df ff ab 28 f1 05 69 3c 00 a0 40 84 63 f9 69 bc 14 84 4f 21 fa 8a 27 96 a4 03 80 3a 80 f8 75 57 a6 8b 27 b9 1d 61 9a 04 69 10 e1 07 93 1c 3f cd c3 93 1c 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR?iCCPICC ProfileHTS{CBIBBj#$B1T(""`C**E(EQ,"XwCw{9sgs@V")tI;#2*h@x`41+0 2c.{4iM(i<@ciO!':uW'ai?;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:12 UTC16384INData Raw: be 11 7a 1e 86 08 3e d7 71 90 f1 01 b2 79 9c b2 8f af 07 cc ca 2c 08 10 20 40 80 c0 1d 02 8e d2 dc 81 e6 25 04 08 10 20 40 80 00 81 f2 02 8e 14 94 37 fe d7 12 fe 04 e1 a6 a7 19 8f 7f 69 f9 3d 01 02 ad 09 5c 09 d6 b6 78 34 3b ba fb ee 9a 97 2a 86 f3 ca 18 55 d1 7e 8d 24 40 80 00 01 02 04 d6 14 c8 90 42 86 79 4b 55 7c 7e 0b 3e ff 5e b3 9b 0f 59 f6 9b 95 53 6a 0f 01 35 13 02 04 08 10 20 40 80 40 63 02 e3 38 44 a1 82 53 04 9f eb df f7 fd d2 d0 e4 71 e2 b8 a0 b2 bd 42 19 5f 52 f0 64 02 04 08 10 58 51 c0 91 9a 15 f1 2d 9a 00 01 02 04 08 10 20 f0 b9 40 dc 72 b6 c5 60 d9 e7 9d dd ee a3 67 29 b8 ac b0 69 48 b6 3b 54 5a 46 80 c0 e3 05 c6 2b d5 49 5a 5c 1f d6 17 23 76 51 ce e3 df f5 e6 48 80 00 01 02 04 f6 23 30 7d c6 3d fe 28 16 7c 4e c9 31 2a de b5 50 f5 6e b6 ca
                                                                                                                                                                                                                                                                                                            Data Ascii: z>qy, @% @7i=\x4;*U~$@ByKU|~>^YSj5 @@c8DSqB_RdXQ- @r`g)iH;TZF+IZ\#vQH#0}=(|N1*Pn
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC16384INData Raw: 10 20 40 80 c0 8a 02 bd f0 f3 8a fa 1f 9b ce 8b e2 27 4b e6 fb 5a c9 f8 9d ec b8 1b 04 08 b4 2d 50 d2 cf 57 09 ba 56 2a 85 dc 09 81 5f 05 9a fd 81 38 30 95 e3 53 fc cf c6 43 5c b3 53 d9 00 01 02 04 08 d4 2f 90 c1 e7 fe 65 b6 8a cf 43 06 48 f6 7f 1f 20 f8 bc 13 7c ae ff dd ac 85 04 08 10 20 40 80 00 81 1f 0b 94 e0 f3 f0 1a c1 e7 d7 1f af c3 0b 09 7c 12 28 bf b7 e6 99 5d e7 d3 b6 dc 41 80 00 01 02 04 36 28 20 fc bc c1 4e d3 64 02 04 08 10 20 40 a0 3e 81 66 82 64 f5 d1 ff 6b 51 a9 02 36 9c 55 02 2b a1 74 e9 e7 7f 48 fe 20 40 e0 e1 05 c6 0a 33 67 9f 85 c7 7b 1d 27 cc a3 24 fe f1 3d 0f fa 77 1a c4 80 98 dc d5 1b 1c eb ed 7c 4e 55 99 8d 3b 1b b4 b3 5e 83 6c 99 00 01 02 04 08 7c 5f 20 2f c4 47 25 e3 be 54 22 fb fe cb ef bd e2 10 33 38 94 aa 79 55 ce e4 70 af f5
                                                                                                                                                                                                                                                                                                            Data Ascii: @'KZ-PWV*_80SC\S/eCH | @|(]A6( Nd @>fdkQ6U+tH @3g{'$=w|NU;^l|_ /G%T"38yUp
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC14808INData Raw: 61 d5 04 08 10 b8 21 10 bf eb 66 ad f8 1c 53 8a 1f 0e fb 1b 0d a8 fb a1 bc 78 df 3f bf 44 23 05 9f eb ee 29 ad 23 40 80 00 01 02 04 08 5c 16 c8 01 f2 43 7e 27 2d c1 e7 cb cf 71 2f 01 02 bf 17 e8 fa 38 df fa 3e cb db ef 57 67 0d 04 08 10 20 40 80 40 25 02 4a ee 55 d2 11 9a 41 80 00 01 02 04 08 4c 29 f0 11 58 9a 72 ad d6 f5 4d 81 38 71 3b 56 7e 3e 7d 5d 8c af 77 69 fe 94 c4 2d 02 04 9a 12 c8 80 d5 f5 24 6d 3e d2 f5 8d 06 98 ee 84 c2 97 7c 9b e4 b1 2a 2f 88 94 26 8d ff b3 e4 e6 6d 8b 00 01 02 04 52 20 3e 87 33 f8 dc e7 45 ea 89 97 1c d8 52 2a 3e 0b 3e 4f 2c 6b 75 04 08 10 20 40 80 00 01 02 5f 15 10 7c fe aa 94 e7 11 f8 a5 40 9c 6a cd f0 73 27 fc fc 4b 48 2f 27 40 80 00 01 02 f5 09 08 3f d7 d7 27 5a 44 80 00 01 02 04 08 fc 56 a0 17 ae fd 2d e1 14 af cf 00 5f
                                                                                                                                                                                                                                                                                                            Data Ascii: a!fSx?D#)#@\C~'-q/8>Wg @@%JUAL)XrM8q;V~>}]wi-$m>|*/&mR >3ER*>>O,ku @_|@js'KH/'@?'ZDV-_
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC16384INData Raw: 54 81 12 7c fe ec f8 b6 be f1 1d bd 8e 41 1c b3 ad f8 5c 82 cf 51 f1 79 6b c0 eb 52 3f f7 d6 8b 00 01 02 04 08 10 58 9e 40 53 24 e3 eb 3b f8 3c f6 dd 9d 96 e7 6b 8d 08 2c 5d 60 f3 b1 2d 03 60 97 be 9e d6 8f 00 01 02 04 08 10 98 87 80 34 d2 3c fa 49 2b 09 10 20 40 80 c0 3c 05 e2 62 78 56 68 34 4d 40 20 c3 61 59 b1 f3 74 ca 11 fa 11 20 5b 7b 98 ef 94 c4 cf 04 08 ac 4b 20 2f f8 3d 5b c9 78 ed fb b3 43 d0 78 dc e0 73 ee b3 8e df 2b 9e ae da bd ae 8f b5 b5 25 40 a0 07 81 9f 8a cf 1d 0f ff a8 e3 3b fa 7c 83 cf 9b a6 e2 b3 e0 73 0f 9f 38 b3 24 40 80 00 01 02 04 08 f4 23 90 c7 f6 75 fd 15 a7 42 b2 e2 f3 c5 b9 e2 7e 16 69 ae 04 08 2c 4c 40 c1 a3 85 75 a8 d5 21 40 80 00 01 02 33 17 10 7e 9e 79 07 6a 3e 01 02 04 08 10 98 b2 40 b9 35 fd 94 1b b8 92 b6 95 93 da a5 32
                                                                                                                                                                                                                                                                                                            Data Ascii: T|A\QykR?X@S$;<k,]`-`4<I+ @<bxVh4M@ aYt [{K /=[xCxs+%@;|s8$@#uB~i,L@u!@3~yj>@52
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC16384INData Raw: d6 76 b3 15 7c 3e 78 bd e3 77 78 ef 6f ff cd 7d d7 65 85 9a bc cd 94 89 00 81 ee 05 f6 11 5c dd 6e ff 76 7e 71 b4 04 63 77 19 7c 6e fb 8e da fd 7a 74 35 47 15 9f 9f 93 dc ef ea 26 f8 1c dd 5b 7d 76 ff f9 79 ae 15 5e 45 80 00 01 02 04 08 10 68 04 f2 f8 b5 fe fa ef fb ee 45 54 08 10 20 b0 52 81 2c 26 d0 e1 dd 9c 56 aa 68 b5 09 10 20 40 80 00 81 15 0b ec 77 bb ab e3 4a e1 e7 15 7f 20 ac 3a 01 02 04 08 2c 5c a0 54 7d fe b3 f0 95 9c c1 ea 95 aa cf 59 d9 f4 3a 58 e2 f6 66 33 e8 3f 4d 24 40 a0 17 81 26 b8 1b db c6 d6 81 21 b7 17 e9 02 c1 d1 66 5f 8f 54 69 39 2f d4 44 95 9a ac 24 7a 98 32 f8 bc df e7 be ee f8 d8 e1 39 ff 12 20 f0 0b 81 f8 3e 9f 15 8e bb ac 0a 55 b6 bf a5 e2 73 54 04 9e d9 94 fb 80 6d 04 79 4d b7 05 9a fe ad 3f 76 bb ff 95 41 2a 82 cf b7 ad 3c 43
                                                                                                                                                                                                                                                                                                            Data Ascii: v|>xwxo}e\nv~qcw|nzt5G&[}vy^EhET R,&Vh @wJ :,\T}Y:Xf3?M$@&!f_Ti9/D$z29 >UsTmyM?vA*<C
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC16384INData Raw: 9d bc 6e de ce 13 bb 31 90 3d f8 ac bc 60 bc 1d fa df f3 6e 7b cc 57 08 4c 13 b0 21 7d 16 7c 4e 39 ad 6c 6b 7f 3b ed f9 6f 91 bf a1 69 06 fa db 3b 59 68 f7 db fe cb e0 c6 4f 86 1e 2a b2 8a cf dd 4b f0 59 86 04 9f 3f f9 f1 7b 04 10 40 00 01 04 10 58 46 80 e0 f3 32 ae ac 15 01 04 10 c8 22 70 a9 fa cc bd c9 2c da 6c 04 01 04 10 40 00 01 04 36 2a a0 be c4 d0 9f 58 f7 01 12 7e ae bb fd d8 7b 04 10 40 00 81 1a 04 14 4c a2 22 5c f1 96 6a cf e7 9e 7d b0 d0 0a c1 95 1e 1b 7e 8c 00 02 9b 16 d0 40 5e 9b ce 68 ca e2 15 f3 19 d8 f3 4b 17 aa 9a 16 98 16 ca 67 2e f8 dd 8d f0 85 46 68 17 08 62 3f ed 05 df 6e 51 c0 ae 69 4f a7 ff 92 5d d7 fa a9 aa 9b 6b 15 06 9f bd f2 35 d7 8f 1f cf f2 f0 da 18 09 3e 5b c5 fa e6 64 b7 24 ed 9c 62 41 00 01 04 10 40 00 01 04 b2 0b 78 c5 e7
                                                                                                                                                                                                                                                                                                            Data Ascii: n1=`n{WL!}|N9lk;oi;YhO*KY?{@XF2"p,l@6*X~{@L"\j}~@^hKg.Fhb?nQiO]k5>[d$bA@x
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC11081INData Raw: 52 09 38 d3 cd a9 99 2d a5 41 0f de 39 49 f0 79 b8 a4 82 cf 56 39 b1 6d ff d9 73 e2 d5 17 7e cf 2b 5c 87 bb f2 48 04 10 40 00 01 04 10 48 2a a0 cf 87 e7 b3 7d 9e e9 99 a1 22 e9 c6 58 19 02 08 20 80 00 02 0a cf f0 19 98 f3 00 01 04 10 40 00 01 04 10 98 2c e0 33 37 79 d5 e7 c9 ab 18 f1 44 15 7a a4 78 8b c0 08 3f 8f 38 6d 78 28 02 08 20 80 c0 b6 04 a8 90 59 b6 3d df 55 c0 a4 6d ca b6 0d 5b 47 00 81 02 02 33 ab 3e ab da 30 c3 79 1e db ad 35 53 dd 68 c8 b7 a8 04 b1 aa 3e bf b6 44 18 e5 ad ea b2 af bf cb b7 7f db db d2 51 37 76 3c f8 3c df f5 3a 23 45 77 b6 40 6c 25 01 93 70 fc 5f c9 82 df db 3b 43 5e 8f 48 43 22 3a bb f9 e8 d3 ce f5 bc 3e 68 10 43 d3 7c db 9f f3 fc f3 ea 75 0f f8 09 02 08 20 80 00 02 08 20 f0 5e 40 d7 2b 07 9f 89 e4 6f 35 d7 a5 ef 8f 88 df 22
                                                                                                                                                                                                                                                                                                            Data Ascii: R8-A9IyV9ms~+\H@H*}"X @,37yDzx?8mx( Y=Um[G3>0y5Sh>DQ7v<<:#Ew@l%p_;C^HC":>hC|u ^@+o5"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            53192.168.2.44986213.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC401OUTGET /wp-content/themes/ResourceCenter2023/img/chevron-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 513
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:35 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f28-201"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 34435958fa6d40b77fd22fa1c1f56176.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 3nLr0Bdiak47bSDY2gwUUNw5gFDDABWK7Axw_Nif88uXfeCxec3sbw==
                                                                                                                                                                                                                                                                                                            Age: 126698
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC513INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 38 32 38 35 36 20 31 2e 31 34 39 32 34 4c 35 2e 34 30 35 30 31 20 35 2e 36 38 36 36 36 43 35 2e 32 35 36 38 36 20 35 2e 38 32 30 34 38 20 35 2e 31 31 37 39 37 20 35 2e 38 37 35 20 34 2e 39 39 39 39 32 20 35 2e 38 37 35 43 34 2e 38 38 31 38 36 20 35 2e 38 37 35 20 34 2e 37 32 32 38 34 20 35 2e 38 32 30 30 31 20 34 2e 36 31 35 39 20 35 2e 37 30 39 32 36 4c 30 2e 31 37 31 35 31 20 31 2e 31 34 39 32 34 43 2d 30 2e 30 35 30 36 31 37 20 30 2e 39 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.82856 1.14924L5.40501 5.68666C5.25686 5.82048 5.11797 5.875 4.99992 5.875C4.88186 5.875 4.72284 5.82001 4.6159 5.70926L0.17151 1.14924C-0.050617 0.92


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            54192.168.2.44986313.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC398OUTGET /wp-content/themes/ResourceCenter2023/img/logo-main.png HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                            Content-Length: 30977
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:34 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f29-7901"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0434556f8ccac61e8735f7c75767727c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: qp_vGglr6EQZ7oPWArPLwRQbnejorYd9sYGPY42X_vHg5FBxg2Dkbg==
                                                                                                                                                                                                                                                                                                            Age: 126699
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 2b 00 00 01 10 08 06 00 00 00 58 c0 21 58 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 05 2b a0 03 00 04 00 00 00 01 00 00 01 10 00 00 00 00 97 8b 7c 2d 00 00 40 00 49 44 41 54 78 01 ec 9d f1 79 db b8 b2 b7 2d 3f e7 ff ab af 81 b3 4c 05 ab 54 b0 74 03 37 4a 05 91 2b 88 53 81 ed 0a a2 54 60 a5 82 28 b7 01 33 15 ac 4e 05 e1 9e 06 8e 4e 03 d1 f7 1b 99 ce 2a b6 64 51 12 86 04 c8 17 cf 03 93 26 81 c1 cc 0b 10 04 86 20 75 76 46 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00
                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR+X!XsRGBDeXIfMM*i+|-@IDATxy-?LTt7J+ST`(3NN*dQ& uvF @ @ @
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC14593INData Raw: d7 fa 1d 73 14 98 f3 d2 56 be d9 31 02 04 bc 1c 57 b9 da d8 f8 40 bc 9e ab 2a 97 07 ea d2 d9 e4 1a df 58 3f e4 55 ef 75 b8 4d 94 e8 4f b5 8f ef 8a 1f 15 47 75 32 91 26 0d 02 6e ce 4a 33 5f 8e ac 45 b5 ca d2 1a 30 17 75 1a 6d 62 9f 96 a5 9c 94 97 d5 6a ca 72 5f 62 ce 43 00 02 10 80 00 04 20 b0 26 30 d5 df d2 81 c5 58 83 f3 dc 41 2e 22 21 00 81 48 09 c8 41 60 f3 2a af 15 db 87 58 3d 56 62 73 0a 99 a3 10 5c ca 76 00 00 38 5f 49 44 41 54 c0 1c 06 e6 2c b0 63 84 1e 12 70 7c 30 67 34 6b 3f 98 53 1b bc 52 fa cc 32 05 0e 85 6c 9c 05 96 99 bc 38 31 99 ca 88 a2 65 43 32 95 6f f5 6e fd d0 7f 14 bf 28 f2 20 a5 e5 4a 39 b5 78 57 67 e5 a3 72 eb d5 77 5a 85 27 27 97 3d 05 5c 3e 1e 67 9b 14 01 fb a5 ef 5b c5 d7 aa cf 59 52 9a a3 2c 04 20 00 01 08 40 a0 65 02 95 73 c1 6b
                                                                                                                                                                                                                                                                                                            Data Ascii: sV1W@*X?UuMOGu2&nJ3_E0umbjr_bC &0XA."!HA`*X=Vbs\v8_IDAT,cp|0g4k?SR2l81eC2on( J9xWgrwZ''=\>g[YR, @esk


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            55192.168.2.44986113.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC393OUTGET /wp-content/themes/ResourceCenter2023/img/help.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 959
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:34 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f28-3bf"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 07fbd2276304c86925071791c7032950.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: CQ25HcglRi8q4DHekX1U8LxoaPhAzCx4ut-x5EIqyI4UEjNmf0ecZA==
                                                                                                                                                                                                                                                                                                            Age: 126699
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC959INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 20 30 43 33 2e 35 38 31 32 35 20 30 20 30 20 33 2e 35 38 31 32 35 20 30 20 38 43 30 20 31 32 2e 34 31 38 37 20 33 2e 35 38 31 32 35 20 31 36 20 38 20 31 36 43 31 32 2e 34 31 38 37 20 31 36 20 31 36 20 31 32 2e 34 31 38 37 20 31 36 20 38 43 31 36 20 33 2e 35 38 31 32 35 20 31 32 2e 34 31 38 37 20 30 20 38 20 30 5a 4d 38 20 31 34 2e 35 43 34 2e 34 31 35 36 33 20 31 34 2e 35 20 31 2e 35 20 31 31 2e 35 38 34 31 20 31 2e 35 20 38 43 31 2e 35 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8 0C3.58125 0 0 3.58125 0 8C0 12.4187 3.58125 16 8 16C12.4187 16 16 12.4187 16 8C16 3.58125 12.4187 0 8 0ZM8 14.5C4.41563 14.5 1.5 11.5841 1.5 8C1.5


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            56192.168.2.44986613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC599OUTGET /wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 105
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-69"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 f891d17fa862cc74a05434e03fa58dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: B9gIPj_synkXHjkT00rKTu2IkUCUz5TCuBZgk6OY08TSKFQiPfvDTQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC105INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 61 6e 67 75 61 67 65 53 65 6c 65 63 74 6f 72 28 29 20 7b 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 68 6f 77 22 29 3b 0a 7d
                                                                                                                                                                                                                                                                                                            Data Ascii: function languageSelector() { document.getElementById("dropdown-content").classList.toggle("show");}


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            57192.168.2.44986713.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC596OUTGET /wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 1392
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:13 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-570"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3d58896f901dbeed449603f5d2b4d9f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 666e5bR-rRR-MNRakDOfa1NmslLzUVXSkUEMy8gdD0ide-Z7TQXSiA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC1392INData Raw: 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6c 65 63 74 52 4e 52 61 64 69 6f 42 75 74 74 6f 6e 28 73 65 6c 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 72 61 64 69 6f 42 75 74 74 6f 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 66 65 64 72 61 6d 70 2d 74 6f 67 67 6c 65 2d 69 6e 70 75 74 22 29 3b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 61 64 69 6f 42 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 72 61 64 69 6f 42 75 74 74 6f 6e 73 5b 69 5d 2e 63 68 65 63 6b 65 64 20 3d 20 72 61 64 69 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: const queryString = window.location.search;function selectRNRadioButton(selection) { const radioButtons = document.querySelectorAll(".fedramp-toggle-input"); for (let i = 0; i < radioButtons.length; i++) { radioButtons[i].checked = radio


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            58192.168.2.44987513.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC591OUTGET /wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 657
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:13 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-291"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 ef4ff53b101ef123a46ec560b6c94cb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: rkFHv37vJSq_ZGJm1dbbtuM__1O3a0lNEvaDroPI1GaCO3_IlB5C1Q==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC657INData Raw: 76 61 72 20 62 72 61 69 6e 74 61 62 20 3d 20 7b 0a 20 20 20 20 70 72 6f 64 75 63 74 3a 20 22 67 65 6e 65 73 79 73 2d 63 6c 6f 75 64 2d 63 78 22 2c 0a 20 20 20 20 74 68 65 6d 65 3a 20 22 6c 69 67 68 74 22 2c 0a 20 20 20 20 6f 6e 49 6e 69 74 3a 20 28 65 6c 29 20 3d 3e 20 7b 20 7d 2c 0a 20 20 20 20 6f 6e 4c 6f 67 69 6e 3a 20 28 29 20 3d 3e 20 7b 20 7d 2c 0a 20 20 20 20 6f 6e 54 6f 67 67 6c 65 3a 20 28 29 20 3d 3e 20 7b 20 7d 2c 0a 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 72 2c 20 61 2c 20 69 2c 20 6e 29 20 7b 0a 20 20 20 20 76 61 72 20 65 20 3d 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 0a 20 20 20 20 65 2e 72 65 6c 20 3d 20 22 73 74 79 6c 65 73 68 65 65 74 22 3b 0a 20 20 20 20 65 2e 74 79 70 65 20 3d 20 22 74 65 78
                                                                                                                                                                                                                                                                                                            Data Ascii: var braintab = { product: "genesys-cloud-cx", theme: "light", onInit: (el) => { }, onLogin: () => { }, onToggle: () => { },};(function (b, r, a, i, n) { var e = r.createElement("link"); e.rel = "stylesheet"; e.type = "tex


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            59192.168.2.44987213.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC405OUTGET /wp-content/themes/ResourceCenter2023/js/main.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 20225
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-4f01"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0a4e8f7c3d348e526848328c55dd452a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: -v-04XIwuku59obV2iV8CnnjYUArhIcrHYJZfVckomQCHke-IZoXpQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC6396INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 2f 2f 20 50 65 72 66 6f 72 6d 20 47 6c 6f 73 73 61 72 79 20 50 6f 70 6f 76 65 72 20 46 75 6e 63 74 69 6f 6e 61 6c 69 74 79 0a 20 20 24 28 22 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 2e 67 6c 6f 73 73 61 72 79 2d 74 65 72 6d 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 69 66 20 28 21 61 6a 61 78 75 72 6c 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 0a 20 20 20 20 76 61 72 20 67 6c 6f 73 73 61 72 79 54 65 72 6d 20
                                                                                                                                                                                                                                                                                                            Data Ascii: $(document).ready(function () { // Perform Glossary Popover Functionality $(".main-content").on("click", ".glossary-term", function (e) { if (!ajaxurl) { return; } var $this = $(this); e.preventDefault(); var glossaryTerm
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC13829INData Raw: 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 67 6c 6f 73 73 61 72 79 2d 4d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 24 28 27 2e 67 6c 6f 73 73 61 72 79 2d 4e 27 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 3c 3d 20 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 67 6c 6f 73 73 61 72 79 2d 61 6e 63 68 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 67 6c 6f 73 73 61 72 79 2d 4e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 7d 0a 20
                                                                                                                                                                                                                                                                                                            Data Ascii: r").removeClass("active"); $(".glossary-M").addClass("active"); } if ($('.glossary-N').offset().top <= $(window).scrollTop()) { $(".glossary-anchor").removeClass("active"); $(".glossary-N").addClass("active"); }


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            60192.168.2.44986813.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC590OUTGET /wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 6541
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:13 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-198d"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 2e4a0520ad8fe16707823b20e9441e08.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: DLPGwwktUMXF-aneNAWOF0WF5SBUepRtotDLrxDCsaq5Rn15A9u6oA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC6541INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 63 74 69 76 61 74 65 43 6f 6e 74 65 6e 74 53 71 75 61 72 65 28 29 20 7b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 75 78 61 20 3d 20 77 69 6e 64 6f 77 2e 5f 75 78 61 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 43 53 5f 43 4f 4e 46 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 75 78 61 2e 70 75 73 68 28 5b 27 73 65 74 50 61 74 68 27 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 27 23 27 2c 20 27 3f 5f 5f 27 29 5d 29 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: function activateContentSquare() { (function () { window._uxa = window._uxa || []; if (typeof CS_CONF === 'undefined') { window._uxa.push(['setPath', window.location.pathname + window.location.hash.replace('#', '?__')]);


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            61192.168.2.44986913.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC588OUTGET /wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 302
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-12e"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 c1e2423613b2dcb4230386a2b285734e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: jQyWn7d0khqtW7rRbCJ10gh3h1Y4eoh9rU-a1BW8EDg9zPXuBPDPFw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC302INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 6d 61 6c 6c 53 65 61 72 63 68 28 29 20 7b 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 61 72 63 68 2d 69 63 6f 6e 20 62 75 74 74 6f 6e 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 68 6f 77 22 29 3b 0a 7d 0a 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 2f 2f 20 54 6f 67 67 6c 65 73 20 73 65 61 72 63 68 20 66 6f 72 20 73 63 72 65 65 6e 73 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 37 36 38 70 78 0a 20 20 20 20 24 28 22 2e 73 65 61 72 63 68 2d 69 63 6f 6e 2e 62 75 74 74 6f 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22
                                                                                                                                                                                                                                                                                                            Data Ascii: function smallSearch() { document.getElementsByClassName("search-icon button").classList.toggle("show");}$(document).ready(function() { // Toggles search for screens smaller than 768px $(".search-icon.button").click(function() { $("


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            62192.168.2.44987613.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC451OUTGET /wp-content/themes/ResourceCenter2023/js/dataTables/Responsive/js/dataTables.responsive.min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 6573
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:03 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2f-19ad"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 27f780feafa4114cfc67d86fca85d124.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: hAcfltdCo1MKFs_WE0le-DsxzINsTUQVfbtkgsELXC8sV_Ncz_mMag==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC6573INData Raw: 2f 2a 21 0a 20 52 65 73 70 6f 6e 73 69 76 65 20 31 2e 30 2e 32 0a 20 32 30 31 34 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6f 29 7b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 69 2e 76 65 72 73 69 6f 6e 43 68 65 63 6b 7c 7c 21 69 2e 76 65 72 73 69 6f 6e 43 68 65 63 6b 28 22 31 2e 31 30 2e 31 22 29 29 74 68 72 6f 77 22 44 61 74 61 54 61 62 6c 65 73 20 52 65 73 70 6f 6e 73 69 76 65 20 72 65 71 75 69 72 65 73 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 31 20 6f 72 20 6e 65 77 65 72 22 3b 74 68 69 73 2e 73 3d 7b 64 74 3a 6e 65 77 20 69 2e 41 70
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! Responsive 1.0.2 2014 SpryMedia Ltd - datatables.net/license*/(function(m,o){var l=function(e,i){var h=function(d,a){if(!i.versionCheck||!i.versionCheck("1.10.1"))throw"DataTables Responsive requires DataTables 1.10.1 or newer";this.s={dt:new i.Ap


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            63192.168.2.44987113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC587OUTGET /wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 2248
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:13 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:01 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2d-8c8"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 8e83c42d247a31c5b365c08a0352d8f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 6VZMIhEsAoXz0Nhz5npkT_oIxkmEJ1UdGzsDBKSGaO1BNfM0ihHLRg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC2248INData Raw: 28 61 73 79 6e 63 20 28 29 20 3d 3e 20 7b 0a 20 20 2f 2f 20 52 65 73 6f 75 72 63 65 20 43 65 6e 74 65 72 20 2d 20 53 74 61 67 69 6e 67 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 27 72 63 73 6f 70 68 69 65 64 65 76 27 29 20 7c 7c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 27 72 63 73 74 61 67 69 6e 67 27 29 29 20 7b 0a 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 43 4f 56 45 4f 20 53 41 4e 44 42 4f 58 22 29 0a 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 3f 73 3d 22 29 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20
                                                                                                                                                                                                                                                                                                            Data Ascii: (async () => { // Resource Center - Staging if (window.location.href.includes('rcsophiedev') || window.location.href.includes('rcstaging')) { console.log("COVEO SANDBOX") if (window.location.href.includes("?s=")) { window.location.hash


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            64192.168.2.449873172.217.18.44437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC647OUTGET /recaptcha/api.js?hl=en&ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:45:13 GMT
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:13 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC629INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                            Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC812INData Raw: 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65
                                                                                                                                                                                                                                                                                                            Data Ascii: LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDepre
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            65192.168.2.44987713.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC440OUTGET /wp-content/themes/ResourceCenter2023/js/dataTables/js/min/jquery.dataTables-min.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 79433
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-13649"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0a4e8f7c3d348e526848328c55dd452a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: KEDX5vqAC4v2d5s7J9jcEOdxCwboCr1ZUWs8Um2eCyL-pvfPhLdUvw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC15564INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 61 74 61 74 61 62 6c 65 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 26 26 74 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 22 61 20 61 61 20 61 69
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e,n){!function(t){"use strict";"function"==typeof define&&define.amd?define("datatables",["jquery"],t):"object"==typeof exports?t(require("jquery")):jQuery&&!jQuery.fn.dataTable&&t(jQuery)}(function($){"use strict";function a(t){var e="a aa ai
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 41 6a 61 78 44 61 74 61 47 65 74 3f 28 74 2e 69 44 72 61 77 2b 2b 2c 70 65 28 74 2c 21 30 29 2c 4a 28 74 2c 58 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 28 74 2c 65 29 7d 29 2c 21 31 29 3a 21 30 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 6f 43 6f 6c 75 6d 6e 73 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 74 2e 6f 46 65 61 74 75 72 65 73 2c 72 3d 74 2e 6f 50 72 65 76 69 6f 75 73 53 65 61 72 63 68 2c 6f 3d 74 2e 61 6f 50 72 65 53 65 61 72 63 68 43 6f 6c 73 2c 69 2c 73 3d 5b 5d 2c 6c 2c 75 2c 63 2c 66 3d 78 65 28 74 29 2c 64 3d 74 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 2c 68 3d 61 2e 62 50 61 67 69 6e 61 74 65 21 3d 3d 21 31 3f 74 2e 5f 69 44 69 73 70 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: ction B(t){return t.bAjaxDataGet?(t.iDraw++,pe(t,!0),J(t,X(t),function(e){V(t,e)}),!1):!0}function X(t){var e=t.aoColumns,n=e.length,a=t.oFeatures,r=t.oPreviousSearch,o=t.aoPreSearchCols,i,s=[],l,u,c,f=xe(t),d=t._iDisplayStart,h=a.bPaginate!==!1?t._iDispl
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC154INData Raw: 41 73 63 65 6e 64 69 6e 67 3a 6f 2e 73 53 6f 72 74 44 65 73 63 65 6e 64 69 6e 67 29 29 3a 65 3d 63 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 65 29 0a 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 74 2c 65 2c 61 2c 72 29 7b 76 61 72 20 6f 3d 74 2e 61 6f 43 6f 6c 75 6d 6e 73 5b 65 5d 2c 69 3d 74 2e 61 61 53 6f 72 74 69 6e 67 2c 73 3d 6f 2e 61 73 53 6f 72 74 69 6e 67 2c 6c 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29
                                                                                                                                                                                                                                                                                                            Data Ascii: Ascending:o.sSortDescending)):e=c,f.setAttribute("aria-label",e)}}function Fe(t,e,a,r){var o=t.aoColumns[e],i=t.aaSorting,s=o.asSorting,l,u=function(t,e)
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 7b 76 61 72 20 61 3d 74 2e 5f 69 64 78 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 26 26 28 61 3d 24 2e 69 6e 41 72 72 61 79 28 74 5b 31 5d 2c 73 29 29 2c 61 2b 31 3c 73 2e 6c 65 6e 67 74 68 3f 61 2b 31 3a 65 3f 6e 75 6c 6c 3a 30 7d 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 5b 30 5d 26 26 28 69 3d 74 2e 61 61 53 6f 72 74 69 6e 67 3d 5b 69 5d 29 2c 61 26 26 74 2e 6f 46 65 61 74 75 72 65 73 2e 62 53 6f 72 74 4d 75 6c 74 69 29 7b 76 61 72 20 63 3d 24 2e 69 6e 41 72 72 61 79 28 65 2c 68 6e 28 69 2c 22 30 22 29 29 3b 2d 31 21 3d 3d 63 3f 28 6c 3d 75 28 69 5b 63 5d 2c 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 6c 3f 69 2e 73 70 6c 69 63 65 28 63 2c 31 29 3a 28 69 5b 63 5d 5b 31 5d 3d 73 5b 6c 5d 2c 69 5b 63 5d 2e 5f 69 64 78 3d 6c 29 29 3a 28 69 2e 70
                                                                                                                                                                                                                                                                                                            Data Ascii: {var a=t._idx;return a===n&&(a=$.inArray(t[1],s)),a+1<s.length?a+1:e?null:0};if("number"==typeof i[0]&&(i=t.aaSorting=[i]),a&&t.oFeatures.bSortMulti){var c=$.inArray(e,hn(i,"0"));-1!==c?(l=u(i[c],!0),null===l?i.splice(c,1):(i[c][1]=s[l],i[c]._idx=l)):(i.p
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 65 3a 78 6e 2e 72 65 64 75 63 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 2c 65 2c 30 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2c 31 29 7d 2c 72 65 64 75 63 65 52 69 67 68 74 3a 78 6e 2e 72 65 64 75 63 65 52 69 67 68 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 2c 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 2c 2d 31 2c 2d 31 29 7d 2c 72 65 76 65 72 73 65 3a 78 6e 2e 72 65 76 65 72 73 65 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 73 68 69 66 74 3a 78 6e 2e 73 68 69 66 74 2c 73 6f 72 74 3a 78 6e 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 78 6e 2e 73 70 6c 69 63 65 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 6e 2e 73 6c 69
                                                                                                                                                                                                                                                                                                            Data Ascii: e:xn.reduce||function(t,e){return u(this,t,e,0,this.length,1)},reduceRight:xn.reduceRight||function(t,e){return u(this,t,e,this.length-1,-1,-1)},reverse:xn.reverse,selector:null,shift:xn.shift,sort:xn.sort,splice:xn.splice,toArray:function(){return xn.sli
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC14563INData Raw: 73 2e 63 6f 6e 74 65 78 74 29 7d 29 2c 51 65 28 22 64 61 74 61 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 6e 28 74 2e 61 6f 44 61 74 61 2c 22 5f 61 44 61 74 61 22 29 7d 29 2e 66 6c 61 74 74 65 6e 28 29 7d 29 2c 51 65 28 22 64 65 73 74 72 6f 79 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 21 31 2c 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 61 3d 6e 2e 6e 54 61 62 6c 65 57 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 72 3d 6e 2e 6f 43 6c 61 73 73 65 73 2c 6f 3d 6e 2e 6e 54 61 62 6c 65 2c 69 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: s.context)}),Qe("data()",function(){return this.iterator("table",function(t){return hn(t.aoData,"_aData")}).flatten()}),Qe("destroy()",function(e){return e=e||!1,this.iterator("table",function(n){var a=n.nTableWrapper.parentNode,r=n.oClasses,o=n.nTable,i=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            66192.168.2.449880142.250.186.1004437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC467OUTGET /recaptcha/api.js?hl=en&ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Expires: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC629INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                            Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC812INData Raw: 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65
                                                                                                                                                                                                                                                                                                            Data Ascii: LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDepre
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            67192.168.2.44988113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC594OUTGET /wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-224"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 756f5290bceb9f9b2ec963e0ab326968.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: KlCsH8ZeQPiZVzIcpPDjy7BZWK0NjllvrvNHieKlUS5KFUxrB6q5mQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC548INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 21 3d 3d 20 27 27 20 26 26 20 21 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 63 6c 75 64 65 73 20 28 27 23 71 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 20 62 6c 6f 63 6b 3a 20 22 73 74 61 72 74 22 2c 20 69 6e 6c 69 6e 65 3a 20 22 6e 65 61 72 65 73 74 22 2c 20 62 65 68 61
                                                                                                                                                                                                                                                                                                            Data Ascii: $(document).ready(function () { if ( window.location.hash !== '' && !window.location.hash.includes ('#q')) { const element = document.querySelector(window.location.hash); element.scrollIntoView({ block: "start", inline: "nearest", beha


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            68192.168.2.44988713.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC410OUTGET /wp-content/themes/ResourceCenter2023/js/gkn_brain.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 657
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-291"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 cbe141923b7469a299306144733821c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: bTOX5CDV3KwSyxNqJZugd0BHPSneiiIXBhLH56YgwkdDkWi-aQPN0w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC657INData Raw: 76 61 72 20 62 72 61 69 6e 74 61 62 20 3d 20 7b 0a 20 20 20 20 70 72 6f 64 75 63 74 3a 20 22 67 65 6e 65 73 79 73 2d 63 6c 6f 75 64 2d 63 78 22 2c 0a 20 20 20 20 74 68 65 6d 65 3a 20 22 6c 69 67 68 74 22 2c 0a 20 20 20 20 6f 6e 49 6e 69 74 3a 20 28 65 6c 29 20 3d 3e 20 7b 20 7d 2c 0a 20 20 20 20 6f 6e 4c 6f 67 69 6e 3a 20 28 29 20 3d 3e 20 7b 20 7d 2c 0a 20 20 20 20 6f 6e 54 6f 67 67 6c 65 3a 20 28 29 20 3d 3e 20 7b 20 7d 2c 0a 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 72 2c 20 61 2c 20 69 2c 20 6e 29 20 7b 0a 20 20 20 20 76 61 72 20 65 20 3d 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 0a 20 20 20 20 65 2e 72 65 6c 20 3d 20 22 73 74 79 6c 65 73 68 65 65 74 22 3b 0a 20 20 20 20 65 2e 74 79 70 65 20 3d 20 22 74 65 78
                                                                                                                                                                                                                                                                                                            Data Ascii: var braintab = { product: "genesys-cloud-cx", theme: "light", onInit: (el) => { }, onLogin: () => { }, onToggle: () => { },};(function (b, r, a, i, n) { var e = r.createElement("link"); e.rel = "stylesheet"; e.type = "tex


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            69192.168.2.44988213.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC598OUTGET /wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 5949
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-173d"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3acba66e95e31977aee0842f44a6f08e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: lLq5umWRJoE08RteiPPK5ucBt2Pn1FtGqGvATIEDgztw8uqi3Zq-OQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC5949INData Raw: 2f 2f 20 3d 3d 55 73 65 72 53 63 72 69 70 74 3d 3d 0a 2f 2f 20 40 6e 61 6d 65 20 20 20 20 20 20 20 20 43 6f 70 79 20 53 68 6f 72 74 6c 69 6e 6b 20 62 75 74 74 6f 6e 0a 2f 2f 20 40 61 75 74 68 6f 72 20 20 20 20 20 20 3d 78 61 76 69 65 72 20 72 6f 79 2c 20 73 6f 70 68 69 65 20 62 6f 67 61 72 64 3d 0a 2f 2f 20 40 6e 61 6d 65 73 70 61 63 65 20 20 20 20 68 74 74 70 73 3a 2f 2f 72 63 73 74 61 67 69 6e 67 2e 77 70 65 6e 67 69 6e 65 2e 63 6f 6d 2f 0a 2f 2f 20 40 76 65 72 73 69 6f 6e 20 20 20 20 20 20 31 2e 30 0a 2f 2f 20 40 64 65 73 63 72 69 70 74 69 6f 6e 20 20 41 64 64 73 20 61 20 63 75 73 74 6f 6d 20 62 75 74 74 6f 6e 20 74 6f 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 20 61 64 6d 69 6e 20 62 61 72 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 68 6f 72 74 6c 69 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: // ==UserScript==// @name Copy Shortlink button// @author =xavier roy, sophie bogard=// @namespace https://rcstaging.wpengine.com/// @version 1.0// @description Adds a custom button to the WordPress admin bar to copy the shortlin


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            70192.168.2.44988513.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC409OUTGET /wp-content/themes/ResourceCenter2023/js/trackers.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 6541
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-198d"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 13140684c599ca32163cf7ec1871cebc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: XaTE5pFsJRYC9rFr8iHZdEzcedGPkznzt475xKujRcMbQ0Lzt9mAZg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC6541INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 63 74 69 76 61 74 65 43 6f 6e 74 65 6e 74 53 71 75 61 72 65 28 29 20 7b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 75 78 61 20 3d 20 77 69 6e 64 6f 77 2e 5f 75 78 61 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 43 53 5f 43 4f 4e 46 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 75 78 61 2e 70 75 73 68 28 5b 27 73 65 74 50 61 74 68 27 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 27 23 27 2c 20 27 3f 5f 5f 27 29 5d 29 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: function activateContentSquare() { (function () { window._uxa = window._uxa || []; if (typeof CS_CONF === 'undefined') { window._uxa.push(['setPath', window.location.pathname + window.location.hash.replace('#', '?__')]);


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            71192.168.2.44988413.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC597OUTGET /wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 184998
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 21 Feb 2023 14:23:32 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "63f4d3e4-2d2a6"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3298c44116035984c2fac24b89183c4e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: RSMYNyaI3Ija5s_gWbsYWDoaO6efBd9h_CtY70Yim3owtlVD9PHC-w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=fun
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC15717INData Raw: 6e 74 2e 78 26 26 69 2e 79 3d 3d 3d 74 2e 73 74 61 72 74 50 6f 69 6e 74 2e 79 26 26 22 41 22 21 3d 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 3b 21 30 3d 3d 3d 65 2e 63 74 72 6c 4b 65 79 26 26 6f 26 26 74 68 69 73 2e 7a 6f 6f 6d 4f 6e 50 6f 69 6e 74 28 69 29 2c 74 68 69 73 2e 70 69 6e 63 68 55 70 28 65 29 2c 74 68 69 73 2e 73 74 61 72 74 50 6f 69 6e 74 3d 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 70 69 6e 63 68 44 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 7d 2c 7b 6b 65 79 3a 22 70 69 6e 63 68 55 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 7d 2c 7b 6b 65 79 3a 22 70 69 6e 63 68 4d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 7d 2c 7b 6b 65 79 3a 22 75 70 64 61 74 65 54 65 6d 70 6f 72 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: nt.x&&i.y===t.startPoint.y&&"A"!==n.nodeName;!0===e.ctrlKey&&o&&this.zoomOnPoint(i),this.pinchUp(e),this.startPoint=null}},{key:"pinchDown",value:function(e){}},{key:"pinchUp",value:function(e){}},{key:"pinchMove",value:function(e){}},{key:"updateTemporar
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 78 26 26 28 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6c 69 67 68 74 62 6f 78 22 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 6c 69 67 68 74 62 6f 78 3f 22 63 75 73 74 6f 6d 22 3a 65 2e 6c 69 67 68 74 62 6f 78 29 2c 22 74 68 75 6d 62 22 3d 3d 65 2e 6c 69 67 68 74 62 6f 78 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 75 6d 62 22 2c 65 2e 70 64 66 54 68 75 6d 62 29 2c 65 2e 74 68 75 6d 62 4c 61 79 6f 75 74 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 75 6d 62 2d 6c 61 79 6f 75 74 22 2c 65 2e 74 68 75 6d 62 4c 61 79 6f 75 74 29 2c 65 2e 61 70 6c 26 26 74 2e 61 74 74 72 28 22 61 70 6c 22 2c 65 2e 61 70 6c 29 29 2c 74 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 22 2c 6e 29 2c 74 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 75 67 22 2c 65 2e 73 6c 75 67 29 2c 74 2e 61
                                                                                                                                                                                                                                                                                                            Data Ascii: x&&(t.attr("data-lightbox",void 0===e.lightbox?"custom":e.lightbox),"thumb"==e.lightbox&&t.attr("data-thumb",e.pdfThumb),e.thumbLayout&&t.attr("data-thumb-layout",e.thumbLayout),e.apl&&t.attr("apl",e.apl)),t.data("option",n),t.attr("data-slug",e.slug),t.a
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 69 3d 21 30 3d 3d 3d 74 3f 74 68 69 73 2e 61 70 70 2e 64 69 6d 65 6e 73 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 77 69 64 74 68 3a 30 2c 6f 3d 74 68 69 73 2e 61 70 70 2e 64 69 6d 65 6e 73 69 6f 6e 73 2e 73 74 61 67 65 2e 69 6e 6e 65 72 57 69 64 74 68 2b 69 3b 72 65 74 75 72 6e 20 6f 2f 3d 74 68 69 73 2e 70 61 67 65 4d 6f 64 65 3d 3d 3d 6e 2e 61 2e 46 4c 49 50 42 4f 4f 4b 5f 50 41 47 45 5f 4d 4f 44 45 2e 53 49 4e 47 4c 45 3f 31 3a 32 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2a 28 65 3f 74 68 69 73 2e 61 70 70 2e 7a 6f 6f 6d 56 61 6c 75 65 3a 31 29 29 7d 7d
                                                                                                                                                                                                                                                                                                            Data Ascii: rguments[0],t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],i=!0===t?this.app.dimensions.offset.width:0,o=this.app.dimensions.stage.innerWidth+i;return o/=this.pageMode===n.a.FLIPBOOK_PAGE_MODE.SINGLE?1:2,Math.floor(o*(e?this.app.zoomValue:1))}}
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 21 30 2c 69 2e 70 61 67 65 73 4c 6f 61 64 65 64 28 29 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 65 2e 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 6e 2c 6f 3d 22 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 61 2e 68 72 65 66 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 2c 61 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7c 7c 2d 31 21 3d 3d 61 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 66 69 6c 65 3a 2f 2f 22 29 7c 7c 64 2e 69 73 43 68 72 6f 6d 65 45 78 74 65 6e 73 69 6f 6e 28 29 7c 7c 2d 31 21 3d 3d 61 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 62 6c 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: !0,i.pagesLoaded())})).catch((function(t){if(null!==e&&null!=e.options){var n,o="",a=document.createElement("a");a.href=e.options.source,a.hostname===window.location.hostname||-1!==a.href.indexOf("file://")||d.isChromeExtension()||-1!==a.href.indexOf("blo
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 6c 65 5b 35 5d 3d 31 30 2c 74 68 69 73 2e 6c 65 66 74 43 6f 76 65 72 2e 69 73 48 61 72 64 3d 21 30 2c 74 68 69 73 2e 72 69 67 68 74 43 6f 76 65 72 2e 69 73 48 61 72 64 3d 21 30 2c 74 68 69 73 2e 73 65 74 63 6f 6c 6f 72 33 44 43 6f 76 65 72 28 74 68 69 73 2e 61 70 70 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 6f 72 33 44 43 6f 76 65 72 29 2c 74 68 69 73 2e 73 74 61 67 65 2e 63 73 73 53 63 65 6e 65 2e 61 64 64 28 74 68 69 73 2e 6c 65 66 74 43 6f 76 65 72 2e 66 72 6f 6e 74 50 61 67 65 2e 63 73 73 50 61 67 65 29 2c 74 68 69 73 2e 73 74 61 67 65 2e 63 73 73 53 63 65 6e 65 2e 61 64 64 28 74 68 69 73 2e 72 69 67 68 74 43 6f 76 65 72 2e 62 61 63 6b 50 61 67 65 2e 63 73 73 50 61 67 65 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 63 6f 6c 6f 72 33 44 43 6f 76 65 72 22 2c 76 61
                                                                                                                                                                                                                                                                                                            Data Ascii: le[5]=10,this.leftCover.isHard=!0,this.rightCover.isHard=!0,this.setcolor3DCover(this.app.options.color3DCover),this.stage.cssScene.add(this.leftCover.frontPage.cssPage),this.stage.cssScene.add(this.rightCover.backPage.cssPage)}},{key:"setcolor3DCover",va
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 30 2c 74 65 78 74 75 72 65 4c 6f 61 64 46 61 6c 6c 62 61 63 6b 3a 22 62 6c 61 6e 6b 22 7d 2c 74 65 78 74 75 72 65 4c 6f 61 64 65 72 3a 6e 65 77 20 65 2e 54 65 78 74 75 72 65 4c 6f 61 64 65 72 2c 63 6c 65 61 72 43 68 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 3d 65 2e 6d 61 74 65 72 69 61 6c 3b 69 66 28 65 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 28 65 29 2c 65 2e 67 65 6f 6d 65 74 72 79 3d 79 2e 64 69 73 70 6f 73 65 4f 62 6a 65 63 74 28 65 2e 67 65 6f 6d 65 74 72 79 29 2c 65 3d 79 2e 64 69 73 70 6f 73 65 4f 62 6a 65 63 74 28 65 29 2c 6e 75 6c 6c 21 3d 69 29 7b 69 66 28 6e 75 6c 6c 3d 3d 69 2e 6c 65 6e 67 74 68 29 69 2e 6d 61 70 26 26 28 74 3d 69 2e 6d 61 70 2c 69 2e 64 69 73 70 6f 73 65 28 29 2c 74 2e 64 69 73 70 6f 73 65 28 29
                                                                                                                                                                                                                                                                                                            Data Ascii: 0,textureLoadFallback:"blank"},textureLoader:new e.TextureLoader,clearChild:function(e){var t,i=e.material;if(e.parent.remove(e),e.geometry=y.disposeObject(e.geometry),e=y.disposeObject(e),null!=i){if(null==i.length)i.map&&(t=i.map,i.dispose(),t.dispose()
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6e 2b 22 70 78 2c 22 2b 6f 2b 22 70 78 2c 20 30 29 22 3b 73 2e 63 61 6d 65 72 61 2e 73 74 79 6c 65 21 3d 3d 63 26 26 28 6c 2e 73 74 79 6c 65 2e 57 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 3d 63 2c 6c 2e 73 74 79 6c 65 2e 4d 6f 7a 54 72 61 6e 73 66 6f 72 6d 3d 63 2c 6c 2e 73 74 79 6c 65 2e 6f 54 72 61 6e 73 66 6f 72 6d 3d 63 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 63 2c 73 2e 63 61 6d 65 72 61 2e 73 74 79 6c 65 3d 63 29 2c 70 28 74 2c 61 29 7d 7d 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 29 29 3b 76 61 72 20 6e 3d 69 28 30 29 3b 69 28 31 31 29 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: translate3d("+n+"px,"+o+"px, 0)";s.camera.style!==c&&(l.style.WebkitTransform=c,l.style.MozTransform=c,l.style.oTransform=c,l.style.transform=c,s.camera.style=c),p(t,a)}}}}}},function(e,t,i){"use strict";i.d(t,"a",(function(){return b}));var n=i(0);i(11);
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 74 61 69 6e 65 72 2c 65 6c 65 6d 65 6e 74 73 3a 65 2e 74 68 75 6d 62 6c 69 73 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 72 65 6e 7d 29 3b 6a 51 75 65 72 79 2e 69 6e 41 72 72 61 79 28 73 29 26 26 73 2e 75 6e 73 68 69 66 74 28 65 2e 61 63 74 69 76 65 54 68 75 6d 62 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 68 3d 65 2e 74 68 75 6d 62 6c 69 73 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 72 65 6e 5b 73 5b 72 5d 2d 31 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 68 26 26 21 31 3d 3d 3d 68 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 66 2d 74 68 75 6d 62 2d 6c 6f 61 64 65 64 22 29 26 26 21 31 3d 3d 3d 68 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64
                                                                                                                                                                                                                                                                                                            Data Ascii: tainer,elements:e.thumblist.container.children});jQuery.inArray(s)&&s.unshift(e.activeThumb);for(var r=0;r<s.length;r++){var h=e.thumblist.container.children[s[r]-1];if(void 0!==h&&!1===h.classList.contains("df-thumb-loaded")&&!1===h.classList.contains("d
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 7d 7d 2c 7b 6b 65 79 3a 22 7a 6f 6f 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 70 65 6e 64 69 6e 67 5a 6f 6f 6d 3d 21 30 2c 74 2e 7a 6f 6f 6d 44 65 6c 74 61 3d 65 2c 74 2e 72 65 73 69 7a 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 5a 6f 6f 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 7a 6f 6f 6d 56 61 6c 75 65 3d 31 2e 30 30 31 2c 74 68 69 73 2e 7a 6f 6f 6d 28 2d 31 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 69 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                            Data Ascii: }},{key:"zoom",value:function(e){var t=this;t.pendingZoom=!0,t.zoomDelta=e,t.resize()}},{key:"resetZoom",value:function(){this.zoomValue=1.001,this.zoom(-1)}},{key:"resize",value:function(){var e,t,i=!(arguments.length>0&&void 0!==arguments[0])||arguments


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            72192.168.2.44988613.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC415OUTGET /wp-content/themes/ResourceCenter2023/js/fedramp_toggle.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 1392
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-570"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 95adda0bdbd310a1a9e4f54f540543e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: k08EsJoxQ7tA2TqI8MnuyhX96Q781wPHp9yFMat1MeMG8K5iUV6bgA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1392INData Raw: 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6c 65 63 74 52 4e 52 61 64 69 6f 42 75 74 74 6f 6e 28 73 65 6c 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 72 61 64 69 6f 42 75 74 74 6f 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 66 65 64 72 61 6d 70 2d 74 6f 67 67 6c 65 2d 69 6e 70 75 74 22 29 3b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 61 64 69 6f 42 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 72 61 64 69 6f 42 75 74 74 6f 6e 73 5b 69 5d 2e 63 68 65 63 6b 65 64 20 3d 20 72 61 64 69 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: const queryString = window.location.search;function selectRNRadioButton(selection) { const radioButtons = document.querySelectorAll(".fedramp-toggle-input"); for (let i = 0; i < radioButtons.length; i++) { radioButtons[i].checked = radio


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            73192.168.2.44988313.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC586OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 457
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ba444c-1c9"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 cbe141923b7469a299306144733821c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: qRyPtLxJIdviMuQC9SjzDAf1Ei7FhJQKidTitdAyh6EIorxfZuEtvA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            74192.168.2.449892104.17.245.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:14 UTC596OUTGET /static-filter@0.0.3/dist/my-custom-components/p-886325de.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://unpkg.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:14 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                                                            etag: W/"1ef2-W7gww9UXCuHfdvfhJekL+kw4rZ4"
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01J86KVDQWMFYGVRG8QBGSNFC0-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 3601313
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5cd107afc346a-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC793INData Raw: 31 65 66 32 0d 0a 6c 65 74 20 6e 2c 65 2c 74 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 7b 7d 2c 6f 3d 6e 3d 3e 22 6f 62 6a 65 63 74 22 3d 3d 28 6e 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 3b 66 75 6e 63 74 69 6f 6e 20 73 28 6e 29 7b 76 61 72 20 65 2c 74 2c 6c 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6c 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 68 65 61 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 73 70 2d 6e 6f 6e 63 65 22 5d 27 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 29 26 26 76 6f 69
                                                                                                                                                                                                                                                                                                            Data Ascii: 1ef2let n,e,t=!1;const l={},o=n=>"object"==(n=typeof n)||"function"===n;function s(n){var e,t,l;return null!==(l=null===(t=null===(e=n.head)||void 0===e?void 0:e.querySelector('meta[name="csp-nonce"]'))||void 0===t?void 0:t.getAttribute("content"))&&voi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 66 28 74 21 3d 3d 6c 29 7b 6c 65 74 20 69 3d 46 28 6e 2c 65 29 2c 72 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 63 6c 61 73 73 22 3d 3d 3d 65 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 63 6c 61 73 73 4c 69 73 74 2c 6f 3d 68 28 74 29 2c 73 3d 68 28 6c 29 3b 65 2e 72 65 6d 6f 76 65 28 2e 2e 2e 6f 2e 66 69 6c 74 65 72 28 28 6e 3d 3e 6e 26 26 21 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 29 2c 65 2e 61 64 64 28 2e 2e 2e 73 2e 66 69 6c 74 65 72 28 28 6e 3d 3e 6e 26 26 21 6f 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 29 7d 65 6c 73 65 20 69 66 28 69 7c 7c 22 6f 22 21 3d 3d 65 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 65 5b 31 5d 29 7b 63 6f 6e 73 74 20 72 3d 6f 28 6c 29 3b 69 66 28 28 69 7c 7c 72 26 26 6e 75 6c 6c 21 3d 3d 6c 29 26 26 21 73 29 74 72 79 7b
                                                                                                                                                                                                                                                                                                            Data Ascii: f(t!==l){let i=F(n,e),r=e.toLowerCase();if("class"===e){const e=n.classList,o=h(t),s=h(l);e.remove(...o.filter((n=>n&&!s.includes(n)))),e.add(...s.filter((n=>n&&!o.includes(n))))}else if(i||"o"!==e[0]||"n"!==e[1]){const r=o(l);if((i||r&&null!==l)&&!s)try{
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 2d 31 2c 72 3d 65 5b 30 5d 2c 75 3d 65 5b 69 5d 2c 61 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 66 3d 6c 5b 30 5d 2c 64 3d 6c 5b 61 5d 3b 66 6f 72 28 3b 73 3c 3d 69 26 26 63 3c 3d 61 3b 29 6e 75 6c 6c 3d 3d 72 3f 72 3d 65 5b 2b 2b 73 5d 3a 6e 75 6c 6c 3d 3d 75 3f 75 3d 65 5b 2d 2d 69 5d 3a 6e 75 6c 6c 3d 3d 66 3f 66 3d 6c 5b 2b 2b 63 5d 3a 6e 75 6c 6c 3d 3d 64 3f 64 3d 6c 5b 2d 2d 61 5d 3a 77 28 72 2c 66 29 3f 28 76 28 72 2c 66 29 2c 72 3d 65 5b 2b 2b 73 5d 2c 66 3d 6c 5b 2b 2b 63 5d 29 3a 77 28 75 2c 64 29 3f 28 76 28 75 2c 64 29 2c 75 3d 65 5b 2d 2d 69 5d 2c 64 3d 6c 5b 2d 2d 61 5d 29 3a 77 28 72 2c 64 29 3f 28 76 28 72 2c 64 29 2c 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2e 24 2c 75 2e 24 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 72 3d 65 5b 2b 2b 73
                                                                                                                                                                                                                                                                                                            Data Ascii: -1,r=e[0],u=e[i],a=l.length-1,f=l[0],d=l[a];for(;s<=i&&c<=a;)null==r?r=e[++s]:null==u?u=e[--i]:null==f?f=l[++c]:null==d?d=l[--a]:w(r,f)?(v(r,f),r=e[++s],f=l[++c]):w(u,d)?(v(u,d),u=e[--i],d=l[--a]):w(r,d)?(v(r,d),n.insertBefore(r.$,u.$.nextSibling),r=e[++s
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 29 7d 29 28 6e 29 3b 43 28 6e 2c 65 29 2c 6f 26 26 28 6f 2e 6d 61 70 28 28 6e 3d 3e 6e 28 29 29 29 2c 6c 5b 22 73 2d 72 63 22 5d 3d 76 6f 69 64 20 30 29 3b 7b 63 6f 6e 73 74 20 65 3d 6c 5b 22 73 2d 70 22 5d 2c 74 3d 28 29 3d 3e 4d 28 6e 29 3b 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 74 28 29 3a 28 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 29 2e 74 68 65 6e 28 74 29 2c 6e 2e 69 7c 3d 34 2c 65 2e 6c 65 6e 67 74 68 3d 30 29 7d 7d 2c 43 3d 28 74 2c 6c 29 3d 3e 7b 74 72 79 7b 6c 3d 6c 2e 72 65 6e 64 65 72 28 29 2c 74 2e 69 26 3d 2d 31 37 2c 74 2e 69 7c 3d 32 2c 28 28 74 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 68 2c 73 3d 74 2e 6b 7c 7c 69 28 6e 75 6c 6c 2c 6e 75 6c 6c 29 2c 75 3d 28 6e 3d 3e 6e 26 26 6e 2e 75 3d 3d 3d 72 29 28 6c 29 3f 6c 3a 63 28 6e 75 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: )})(n);C(n,e),o&&(o.map((n=>n())),l["s-rc"]=void 0);{const e=l["s-p"],t=()=>M(n);0===e.length?t():(Promise.all(e).then(t),n.i|=4,e.length=0)}},C=(t,l)=>{try{l=l.render(),t.i&=-17,t.i|=2,((t,l)=>{const o=t.h,s=t.k||i(null,null),u=(n=>n&&n.u===r)(l)?l:c(nul
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 74 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 5b 74 5d 26 26 74 68 69 73 5b 74 5d 3d 3d 6c 29 72 65 74 75 72 6e 3b 74 68 69 73 5b 74 5d 3d 28 6e 75 6c 6c 21 3d 3d 6c 7c 7c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 5b 74 5d 29 26 26 6c 7d 29 29 7d 2c 6e 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 3d 6c 2e 66 69 6c 74 65 72 28 28 28 5b 6e 2c 65 5d 29 3d 3e 31 35 26 65 5b 30 5d 29 29 2e 6d 61 70 28 28 28 5b 6e 2c 74 5d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 74 5b 31 5d 7c 7c 6e 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 6c 2c 6e 29 2c 6c 7d 29 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 54 3d 6e 3d 3e 7b 50 28 6e 2c 22 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 22 29 7d 2c 41 3d 28 6e 2c 65 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: t)&&"number"==typeof this[t]&&this[t]==l)return;this[t]=(null!==l||"boolean"!=typeof this[t])&&l}))},n.observedAttributes=l.filter((([n,e])=>15&e[0])).map((([n,t])=>{const l=t[1]||n;return e.set(l,n),l}))}}return n},T=n=>{P(n,"connectedCallback")},A=(n,e=
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 74 2e 69 29 29 2c 6c 28 29 7d 7d 7d 63 6f 6e 73 74 20 73 3d 65 2e 76 2c 63 3d 28 29 3d 3e 67 28 65 2c 21 30 29 3b 73 26 26 73 5b 22 73 2d 72 63 22 5d 3f 73 5b 22 73 2d 72 63 22 5d 2e 70 75 73 68 28 63 29 3a 63 28 29 7d 29 28 30 2c 65 2c 74 29 7d 6c 28 29 7d 7d 29 28 74 68 69 73 29 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 47 2e 6a 6d 70 28 28 28 29 3d 3e 28 28 29 3d 3e 7b 30 3d 3d 28 31 26 47 2e 69 29 26 26 50 28 55 28 74 68 69 73 29 2e 53 2c 22 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 22 29 7d 29 28 29 29 29 7d 63 6f 6d 70 6f 6e 65 6e 74 4f 6e 52 65 61 64 79 28 29 7b 72 65 74 75 72 6e 20 55 28 74 68 69 73 29 2e 54 7d 7d 3b 74 2e 41 3d 6e 5b 30 5d 2c 6f 2e 69 6e 63 6c 75 64 65 73 28 73 29 7c 7c 63 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: t.i)),l()}}}const s=e.v,c=()=>g(e,!0);s&&s["s-rc"]?s["s-rc"].push(c):c()})(0,e,t)}l()}})(this)))}disconnectedCallback(){G.jmp((()=>(()=>{0==(1&G.i)&&P(U(this).S,"disconnectedCallback")})()))}componentOnReady(){return U(this).T}};t.A=n[0],o.includes(s)||c.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC292INData Raw: 7d 72 65 74 75 72 6e 21 31 7d 29 28 29 2c 4b 3d 5b 5d 2c 51 3d 5b 5d 2c 58 3d 28 6e 2c 65 29 3d 3e 6c 3d 3e 7b 6e 2e 70 75 73 68 28 6c 29 2c 74 7c 7c 28 74 3d 21 30 2c 65 26 26 34 26 47 2e 69 3f 6e 6e 28 5a 29 3a 47 2e 72 61 66 28 5a 29 29 7d 2c 59 3d 6e 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 72 79 7b 6e 5b 65 5d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 7d 63 61 74 63 68 28 6e 29 7b 48 28 6e 29 7d 6e 2e 6c 65 6e 67 74 68 3d 30 7d 2c 5a 3d 28 29 3d 3e 7b 59 28 4b 29 2c 59 28 51 29 2c 28 74 3d 4b 2e 6c 65 6e 67 74 68 3e 30 29 26 26 47 2e 72 61 66 28 5a 29 7d 2c 6e 6e 3d 6e 3d 3e 49 28 29 2e 74 68 65 6e 28 6e 29 2c 65 6e 3d 58 28 51 2c 21 30 29 3b 65 78 70 6f 72 74 7b 41 20 61 73 20 62 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: }return!1})(),K=[],Q=[],X=(n,e)=>l=>{n.push(l),t||(t=!0,e&&4&G.i?nn(Z):G.raf(Z))},Y=n=>{for(let e=0;e<n.length;e++)try{n[e](performance.now())}catch(n){H(n)}n.length=0},Z=()=>{Y(K),Y(Q),(t=K.length>0)&&G.raf(Z)},nn=n=>I().then(n),en=X(Q,!0);export{A as b,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            75192.168.2.44989018.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC586OUTGET /atomic/v2/p-5925f187.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 21324
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:09 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: VOjRXqdxVZw.Xh4rf6v5VK0TiNMUlxIX
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:34 GMT
                                                                                                                                                                                                                                                                                                            Etag: "512bcd08cca0088628b38b8afb87dd5e"
                                                                                                                                                                                                                                                                                                            Via: 1.1 2f7ba54d76b215238a170acfd87327d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2802
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: uNlpywQPAZOPK-aohq3plDjt7m6k-95KHbQaOljxl5w4mVvlv5vDdQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC16384INData Raw: 63 6f 6e 73 74 20 65 3d 22 61 74 6f 6d 69 63 22 3b 63 6f 6e 73 74 20 74 3d 7b 61 6c 6c 52 65 6e 64 65 72 46 6e 3a 66 61 6c 73 65 2c 61 70 70 65 6e 64 43 68 69 6c 64 53 6c 6f 74 46 69 78 3a 66 61 6c 73 65 2c 61 73 79 6e 63 4c 6f 61 64 69 6e 67 3a 74 72 75 65 2c 61 73 79 6e 63 51 75 65 75 65 3a 66 61 6c 73 65 2c 61 74 74 61 63 68 53 74 79 6c 65 73 3a 74 72 75 65 2c 63 6c 6f 6e 65 4e 6f 64 65 46 69 78 3a 66 61 6c 73 65 2c 63 6d 70 44 69 64 4c 6f 61 64 3a 74 72 75 65 2c 63 6d 70 44 69 64 52 65 6e 64 65 72 3a 74 72 75 65 2c 63 6d 70 44 69 64 55 6e 6c 6f 61 64 3a 66 61 6c 73 65 2c 63 6d 70 44 69 64 55 70 64 61 74 65 3a 74 72 75 65 2c 63 6d 70 53 68 6f 75 6c 64 55 70 64 61 74 65 3a 74 72 75 65 2c 63 6d 70 57 69 6c 6c 4c 6f 61 64 3a 74 72 75 65 2c 63 6d 70 57 69
                                                                                                                                                                                                                                                                                                            Data Ascii: const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC4940INData Raw: 28 63 29 7b 69 66 28 6e 2e 49 26 26 61 26 31 32 38 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 49 5b 74 5d 3b 69 66 28 65 29 7b 65 2e 6d 61 70 28 28 65 3d 3e 7b 74 72 79 7b 63 5b 65 5d 28 72 2c 6f 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 65 2c 69 29 7d 7d 29 29 7d 7d 69 66 28 28 61 26 28 32 7c 31 36 29 29 3d 3d 3d 32 29 7b 69 66 28 63 2e 63 6f 6d 70 6f 6e 65 6e 74 53 68 6f 75 6c 64 55 70 64 61 74 65 29 7b 69 66 28 63 2e 63 6f 6d 70 6f 6e 65 6e 74 53 68 6f 75 6c 64 55 70 64 61 74 65 28 72 2c 6f 2c 74 29 3d 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 7d 7d 41 65 28 6c 2c 66 61 6c 73 65 29 7d 7d 7d 7d 3b 76 61 72 20 4a 65 3d 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 2c 6c 3b 63 6f 6e 73 74 20 69 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 74 2e 42 7c 7c
                                                                                                                                                                                                                                                                                                            Data Ascii: (c){if(n.I&&a&128){const e=n.I[t];if(e){e.map((e=>{try{c[e](r,o,t)}catch(e){f(e,i)}}))}}if((a&(2|16))===2){if(c.componentShouldUpdate){if(c.componentShouldUpdate(r,o,t)===false){return}}Ae(l,false)}}}};var Je=(e,t,r)=>{var n,l;const i=e.prototype;if(t.B||


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            76192.168.2.44989313.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC406OUTGET /wp-content/themes/ResourceCenter2023/js/coveo.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 2248
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:01 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2d-8c8"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 1ee1abe42f3acbda66e5d1252319566a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: R7KoOOcLPgz9jbBDBu-vFf8FVdUaAyDVUNoGcF3jdXobuBlNt9Hz5g==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC2248INData Raw: 28 61 73 79 6e 63 20 28 29 20 3d 3e 20 7b 0a 20 20 2f 2f 20 52 65 73 6f 75 72 63 65 20 43 65 6e 74 65 72 20 2d 20 53 74 61 67 69 6e 67 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 27 72 63 73 6f 70 68 69 65 64 65 76 27 29 20 7c 7c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 27 72 63 73 74 61 67 69 6e 67 27 29 29 20 7b 0a 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 43 4f 56 45 4f 20 53 41 4e 44 42 4f 58 22 29 0a 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 3f 73 3d 22 29 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20
                                                                                                                                                                                                                                                                                                            Data Ascii: (async () => { // Resource Center - Staging if (window.location.href.includes('rcsophiedev') || window.location.href.includes('rcstaging')) { console.log("COVEO SANDBOX") if (window.location.href.includes("?s=")) { window.location.hash


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            77192.168.2.44988813.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC582OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 4307
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ba444c-10d3"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 27f780feafa4114cfc67d86fca85d124.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: aMd4FEOdWH5kKnYvo0k54qBfuS0_ug6VFg3m5g4v6J6w7PekTJVrFA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            78192.168.2.44989118.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC586OUTGET /atomic/v2/p-e1255160.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 69
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:19 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: hfj5VrCkgpTkpvdauWQkdUfyb1RlDJE.
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:34 GMT
                                                                                                                                                                                                                                                                                                            Etag: "f1c22d99585aec54567753d66c5d7735"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 cf275c3404dbe6c17a831886bac6a64c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2802
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Zx7dh7WAfASoPT3hhcJ6TEPRa_K0JK4A6v7u2A4EGfJT9G0uZQKkmg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC69INData Raw: 63 6f 6e 73 74 20 6f 3d 28 29 3d 3e 7b 7d 3b 65 78 70 6f 72 74 7b 6f 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 2d 65 31 32 35 35 31 36 30 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                                            Data Ascii: const o=()=>{};export{o as g};//# sourceMappingURL=p-e1255160.js.map


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            79192.168.2.44988913.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC581OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 9141
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ce417b-23b5"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 34435958fa6d40b77fd22fa1c1f56176.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: h6CjcJpOXQza5-FdRV5y2fcbRnmlOfa4XHQcwu-UQR9DGlFECynDFQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            80192.168.2.449900108.138.26.304437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC569OUTGET /widgets/braintab-core.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 4644
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 05:06:56 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 31 May 2024 13:34:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "c69c071432e89943007375c3a3e37dd6"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 6e5ec1ef7875ec0751cb61200df7f212.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: PupcIBZPHSap6VcQlCpq_jlKTlclXuTHipy0Aw8euDwUfscN4CzAzg==
                                                                                                                                                                                                                                                                                                            Age: 49100
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC4644INData Raw: 2e 74 68 65 6d 65 2d 6c 69 67 68 74 7b 2d 2d 67 63 73 64 74 62 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 61 66 61 66 61 3b 2d 2d 67 63 73 64 74 62 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 34 65 34 65 34 3b 2d 2d 67 63 73 64 74 62 74 2d 69 6e 69 74 69 61 6c 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 33 62 37 33 3b 2d 2d 67 63 73 64 74 62 74 2d 69 6e 69 74 69 61 6c 73 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 62 39 30 61 61 3b 2d 2d 67 63 73 64 74 62 74 2d 69 6e 69 74 69 61 6c 73 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 2d 2d 67 63 73 64 74 62 74 2d 69 6e 69 74 69 61 6c 73 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 2d 2d 67 63 73 64 74 62 74 2d 69 6e 69 74
                                                                                                                                                                                                                                                                                                            Data Ascii: .theme-light{--gcsdtbt-background-color:#fafafa;--gcsdtbt-border-color:#e4e4e4;--gcsdtbt-initials-background-color:#203b73;--gcsdtbt-initials-hover-background-color:#3b90aa;--gcsdtbt-initials-color:white;--gcsdtbt-initials-hover-color:white;--gcsdtbt-init


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            81192.168.2.449899108.138.26.304437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC554OUTGET /widgets/braintab-core.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 5848
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 17:46:56 GMT
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 05:31:07 GMT
                                                                                                                                                                                                                                                                                                            ETag: "2dc648449363d907184954d7d6b07421"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 fde85e7daa13f95cf6b8f5fa09c62ef6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: yOHpWkFum3Y4vmCWO_jSUmZwcbIgKIR-wnbLYlwuMGi_xY-HSi_HzQ==
                                                                                                                                                                                                                                                                                                            Age: 47649
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC3198INData Raw: 6c 65 74 20 5f 67 6b 6e 42 72 61 69 6e 54 61 62 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 3b 6c 65 74 20 5f 67 6b 6e 42 72 61 69 6e 54 61 62 54 6f 67 67 6c 65 42 75 74 74 6f 6e 3b 6c 65 74 20 5f 67 6b 6e 42 72 61 69 6e 54 61 62 46 72 61 6d 65 3b 63 6f 6e 73 74 20 61 76 61 69 6c 61 62 6c 65 50 72 6f 64 75 63 74 73 3d 5b 22 67 65 6e 65 73 79 73 2d 63 6c 6f 75 64 2d 63 78 22 2c 22 67 65 6e 65 73 79 73 2d 65 6e 67 61 67 65 2d 6f 6e 2d 70 72 65 6d 69 73 65 73 22 2c 22 67 65 6e 65 73 79 73 2d 6d 75 6c 74 69 63 6c 6f 75 64 2d 63 78 22 2c 22 70 75 72 65 63 6f 6e 6e 65 63 74 22 5d 3b 63 6f 6e 73 74 20 61 76 61 69 6c 61 62 6c 65 54 68 65 6d 65 73 3d 5b 22 6c 69 67 68 74 22 2c 22 64 61 72 6b 22 2c 22 6e 61 76 79 22 5d 3b 62 72 61 69 6e 74 61 62 2e 69 6e 69 74 3d 28
                                                                                                                                                                                                                                                                                                            Data Ascii: let _gknBrainTabOuterContainer;let _gknBrainTabToggleButton;let _gknBrainTabFrame;const availableProducts=["genesys-cloud-cx","genesys-engage-on-premises","genesys-multicloud-cx","pureconnect"];const availableThemes=["light","dark","navy"];braintab.init=(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC2650INData Raw: 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 68 65 6d 65 2d 64 61 72 6b 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 64 65 66 61 75 6c 74 3a 5f 67 6b 6e 42 72 61 69 6e 54 61 62 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 68 65 6d 65 2d 6c 69 67 68 74 22 29 3b 5f 67 6b 6e 42 72 61 69 6e 54 61 62 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 68 65 6d 65 2d 64 61 72 6b 22 29 3b 5f 67 6b 6e 42 72 61 69 6e 54 61 62 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 68 65 6d 65 2d 6e 61 76 79 22 29 7d 7d 3b 63 6f 6e 73 74 20 73 65 74 50 72 6f 64 75 63 74 3d 70 72 6f 64 75 63 74 3d 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: List.remove("theme-dark");break;case"light":default:_gknBrainTabOuterContainer?.classList.add("theme-light");_gknBrainTabOuterContainer?.classList.remove("theme-dark");_gknBrainTabOuterContainer?.classList.remove("theme-navy")}};const setProduct=product=>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            82192.168.2.44990213.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC418OUTGET /wp-content/themes/ResourceCenter2023/js/language_selector.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 105
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-69"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 f891d17fa862cc74a05434e03fa58dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: dwSrnD-5rc3WSvzQZNALiIfZj_u06h8DqJWPYgV6N4Q7eP4SO9m1lw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC105INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 61 6e 67 75 61 67 65 53 65 6c 65 63 74 6f 72 28 29 20 7b 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 68 6f 77 22 29 3b 0a 7d
                                                                                                                                                                                                                                                                                                            Data Ascii: function languageSelector() { document.getElementById("dropdown-content").classList.toggle("show");}


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            83192.168.2.449903104.17.248.2034437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC392OUTGET /static-filter@0.0.3/dist/my-custom-components/p-886325de.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:15 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                                                            etag: W/"1ef2-W7gww9UXCuHfdvfhJekL+kw4rZ4"
                                                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                                                            fly-request-id: 01J86KVDQWMFYGVRG8QBGSNFC0-dfw
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                            Age: 3601314
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8db5cd155cb5e73a-DFW
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC793INData Raw: 31 65 66 32 0d 0a 6c 65 74 20 6e 2c 65 2c 74 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 7b 7d 2c 6f 3d 6e 3d 3e 22 6f 62 6a 65 63 74 22 3d 3d 28 6e 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 3b 66 75 6e 63 74 69 6f 6e 20 73 28 6e 29 7b 76 61 72 20 65 2c 74 2c 6c 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6c 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 68 65 61 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 73 70 2d 6e 6f 6e 63 65 22 5d 27 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 29 26 26 76 6f 69
                                                                                                                                                                                                                                                                                                            Data Ascii: 1ef2let n,e,t=!1;const l={},o=n=>"object"==(n=typeof n)||"function"===n;function s(n){var e,t,l;return null!==(l=null===(t=null===(e=n.head)||void 0===e?void 0:e.querySelector('meta[name="csp-nonce"]'))||void 0===t?void 0:t.getAttribute("content"))&&voi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 66 28 74 21 3d 3d 6c 29 7b 6c 65 74 20 69 3d 46 28 6e 2c 65 29 2c 72 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 63 6c 61 73 73 22 3d 3d 3d 65 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 63 6c 61 73 73 4c 69 73 74 2c 6f 3d 68 28 74 29 2c 73 3d 68 28 6c 29 3b 65 2e 72 65 6d 6f 76 65 28 2e 2e 2e 6f 2e 66 69 6c 74 65 72 28 28 6e 3d 3e 6e 26 26 21 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 29 2c 65 2e 61 64 64 28 2e 2e 2e 73 2e 66 69 6c 74 65 72 28 28 6e 3d 3e 6e 26 26 21 6f 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 29 7d 65 6c 73 65 20 69 66 28 69 7c 7c 22 6f 22 21 3d 3d 65 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 65 5b 31 5d 29 7b 63 6f 6e 73 74 20 72 3d 6f 28 6c 29 3b 69 66 28 28 69 7c 7c 72 26 26 6e 75 6c 6c 21 3d 3d 6c 29 26 26 21 73 29 74 72 79 7b
                                                                                                                                                                                                                                                                                                            Data Ascii: f(t!==l){let i=F(n,e),r=e.toLowerCase();if("class"===e){const e=n.classList,o=h(t),s=h(l);e.remove(...o.filter((n=>n&&!s.includes(n)))),e.add(...s.filter((n=>n&&!o.includes(n))))}else if(i||"o"!==e[0]||"n"!==e[1]){const r=o(l);if((i||r&&null!==l)&&!s)try{
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 2d 31 2c 72 3d 65 5b 30 5d 2c 75 3d 65 5b 69 5d 2c 61 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 66 3d 6c 5b 30 5d 2c 64 3d 6c 5b 61 5d 3b 66 6f 72 28 3b 73 3c 3d 69 26 26 63 3c 3d 61 3b 29 6e 75 6c 6c 3d 3d 72 3f 72 3d 65 5b 2b 2b 73 5d 3a 6e 75 6c 6c 3d 3d 75 3f 75 3d 65 5b 2d 2d 69 5d 3a 6e 75 6c 6c 3d 3d 66 3f 66 3d 6c 5b 2b 2b 63 5d 3a 6e 75 6c 6c 3d 3d 64 3f 64 3d 6c 5b 2d 2d 61 5d 3a 77 28 72 2c 66 29 3f 28 76 28 72 2c 66 29 2c 72 3d 65 5b 2b 2b 73 5d 2c 66 3d 6c 5b 2b 2b 63 5d 29 3a 77 28 75 2c 64 29 3f 28 76 28 75 2c 64 29 2c 75 3d 65 5b 2d 2d 69 5d 2c 64 3d 6c 5b 2d 2d 61 5d 29 3a 77 28 72 2c 64 29 3f 28 76 28 72 2c 64 29 2c 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2e 24 2c 75 2e 24 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 72 3d 65 5b 2b 2b 73
                                                                                                                                                                                                                                                                                                            Data Ascii: -1,r=e[0],u=e[i],a=l.length-1,f=l[0],d=l[a];for(;s<=i&&c<=a;)null==r?r=e[++s]:null==u?u=e[--i]:null==f?f=l[++c]:null==d?d=l[--a]:w(r,f)?(v(r,f),r=e[++s],f=l[++c]):w(u,d)?(v(u,d),u=e[--i],d=l[--a]):w(r,d)?(v(r,d),n.insertBefore(r.$,u.$.nextSibling),r=e[++s
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 29 7d 29 28 6e 29 3b 43 28 6e 2c 65 29 2c 6f 26 26 28 6f 2e 6d 61 70 28 28 6e 3d 3e 6e 28 29 29 29 2c 6c 5b 22 73 2d 72 63 22 5d 3d 76 6f 69 64 20 30 29 3b 7b 63 6f 6e 73 74 20 65 3d 6c 5b 22 73 2d 70 22 5d 2c 74 3d 28 29 3d 3e 4d 28 6e 29 3b 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 74 28 29 3a 28 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 29 2e 74 68 65 6e 28 74 29 2c 6e 2e 69 7c 3d 34 2c 65 2e 6c 65 6e 67 74 68 3d 30 29 7d 7d 2c 43 3d 28 74 2c 6c 29 3d 3e 7b 74 72 79 7b 6c 3d 6c 2e 72 65 6e 64 65 72 28 29 2c 74 2e 69 26 3d 2d 31 37 2c 74 2e 69 7c 3d 32 2c 28 28 74 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 68 2c 73 3d 74 2e 6b 7c 7c 69 28 6e 75 6c 6c 2c 6e 75 6c 6c 29 2c 75 3d 28 6e 3d 3e 6e 26 26 6e 2e 75 3d 3d 3d 72 29 28 6c 29 3f 6c 3a 63 28 6e 75 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: )})(n);C(n,e),o&&(o.map((n=>n())),l["s-rc"]=void 0);{const e=l["s-p"],t=()=>M(n);0===e.length?t():(Promise.all(e).then(t),n.i|=4,e.length=0)}},C=(t,l)=>{try{l=l.render(),t.i&=-17,t.i|=2,((t,l)=>{const o=t.h,s=t.k||i(null,null),u=(n=>n&&n.u===r)(l)?l:c(nul
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 74 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 5b 74 5d 26 26 74 68 69 73 5b 74 5d 3d 3d 6c 29 72 65 74 75 72 6e 3b 74 68 69 73 5b 74 5d 3d 28 6e 75 6c 6c 21 3d 3d 6c 7c 7c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 5b 74 5d 29 26 26 6c 7d 29 29 7d 2c 6e 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 3d 6c 2e 66 69 6c 74 65 72 28 28 28 5b 6e 2c 65 5d 29 3d 3e 31 35 26 65 5b 30 5d 29 29 2e 6d 61 70 28 28 28 5b 6e 2c 74 5d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 74 5b 31 5d 7c 7c 6e 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 6c 2c 6e 29 2c 6c 7d 29 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 54 3d 6e 3d 3e 7b 50 28 6e 2c 22 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 22 29 7d 2c 41 3d 28 6e 2c 65 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: t)&&"number"==typeof this[t]&&this[t]==l)return;this[t]=(null!==l||"boolean"!=typeof this[t])&&l}))},n.observedAttributes=l.filter((([n,e])=>15&e[0])).map((([n,t])=>{const l=t[1]||n;return e.set(l,n),l}))}}return n},T=n=>{P(n,"connectedCallback")},A=(n,e=
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC1369INData Raw: 74 2e 69 29 29 2c 6c 28 29 7d 7d 7d 63 6f 6e 73 74 20 73 3d 65 2e 76 2c 63 3d 28 29 3d 3e 67 28 65 2c 21 30 29 3b 73 26 26 73 5b 22 73 2d 72 63 22 5d 3f 73 5b 22 73 2d 72 63 22 5d 2e 70 75 73 68 28 63 29 3a 63 28 29 7d 29 28 30 2c 65 2c 74 29 7d 6c 28 29 7d 7d 29 28 74 68 69 73 29 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 47 2e 6a 6d 70 28 28 28 29 3d 3e 28 28 29 3d 3e 7b 30 3d 3d 28 31 26 47 2e 69 29 26 26 50 28 55 28 74 68 69 73 29 2e 53 2c 22 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 22 29 7d 29 28 29 29 29 7d 63 6f 6d 70 6f 6e 65 6e 74 4f 6e 52 65 61 64 79 28 29 7b 72 65 74 75 72 6e 20 55 28 74 68 69 73 29 2e 54 7d 7d 3b 74 2e 41 3d 6e 5b 30 5d 2c 6f 2e 69 6e 63 6c 75 64 65 73 28 73 29 7c 7c 63 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: t.i)),l()}}}const s=e.v,c=()=>g(e,!0);s&&s["s-rc"]?s["s-rc"].push(c):c()})(0,e,t)}l()}})(this)))}disconnectedCallback(){G.jmp((()=>(()=>{0==(1&G.i)&&P(U(this).S,"disconnectedCallback")})()))}componentOnReady(){return U(this).T}};t.A=n[0],o.includes(s)||c.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC292INData Raw: 7d 72 65 74 75 72 6e 21 31 7d 29 28 29 2c 4b 3d 5b 5d 2c 51 3d 5b 5d 2c 58 3d 28 6e 2c 65 29 3d 3e 6c 3d 3e 7b 6e 2e 70 75 73 68 28 6c 29 2c 74 7c 7c 28 74 3d 21 30 2c 65 26 26 34 26 47 2e 69 3f 6e 6e 28 5a 29 3a 47 2e 72 61 66 28 5a 29 29 7d 2c 59 3d 6e 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 72 79 7b 6e 5b 65 5d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 7d 63 61 74 63 68 28 6e 29 7b 48 28 6e 29 7d 6e 2e 6c 65 6e 67 74 68 3d 30 7d 2c 5a 3d 28 29 3d 3e 7b 59 28 4b 29 2c 59 28 51 29 2c 28 74 3d 4b 2e 6c 65 6e 67 74 68 3e 30 29 26 26 47 2e 72 61 66 28 5a 29 7d 2c 6e 6e 3d 6e 3d 3e 49 28 29 2e 74 68 65 6e 28 6e 29 2c 65 6e 3d 58 28 51 2c 21 30 29 3b 65 78 70 6f 72 74 7b 41 20 61 73 20 62 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: }return!1})(),K=[],Q=[],X=(n,e)=>l=>{n.push(l),t||(t=!0,e&&4&G.i?nn(Z):G.raf(Z))},Y=n=>{for(let e=0;e<n.length;e++)try{n[e](performance.now())}catch(n){H(n)}n.length=0},Z=()=>{Y(K),Y(Q),(t=K.length>0)&&G.raf(Z)},nn=n=>I().then(n),en=X(Q,!0);export{A as b,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            84192.168.2.44990613.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC407OUTGET /wp-content/themes/ResourceCenter2023/js/search.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 302
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-12e"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 99399b4523bd3370d7a592870d630ec8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vVZy16NocHNYD1GvYwbFXgWdtooFG7EIv4AdzRUNFvJmh6IVJoEpHA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC302INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 6d 61 6c 6c 53 65 61 72 63 68 28 29 20 7b 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 61 72 63 68 2d 69 63 6f 6e 20 62 75 74 74 6f 6e 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 68 6f 77 22 29 3b 0a 7d 0a 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 2f 2f 20 54 6f 67 67 6c 65 73 20 73 65 61 72 63 68 20 66 6f 72 20 73 63 72 65 65 6e 73 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 37 36 38 70 78 0a 20 20 20 20 24 28 22 2e 73 65 61 72 63 68 2d 69 63 6f 6e 2e 62 75 74 74 6f 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22
                                                                                                                                                                                                                                                                                                            Data Ascii: function smallSearch() { document.getElementsByClassName("search-icon button").classList.toggle("show");}$(document).ready(function() { // Toggles search for screens smaller than 768px $(".search-icon.button").click(function() { $("


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            85192.168.2.44990713.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC413OUTGET /wp-content/themes/ResourceCenter2023/js/force-scroll.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:05 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f31-224"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 84f381696dd33e92960b92250106e464.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: btIdbVcXrDFT6ZP0FLbtAQE6beUDq7-ntEEqsrrSvAQhhAAIjfDLKQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC548INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 21 3d 3d 20 27 27 20 26 26 20 21 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 63 6c 75 64 65 73 20 28 27 23 71 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 20 62 6c 6f 63 6b 3a 20 22 73 74 61 72 74 22 2c 20 69 6e 6c 69 6e 65 3a 20 22 6e 65 61 72 65 73 74 22 2c 20 62 65 68 61
                                                                                                                                                                                                                                                                                                            Data Ascii: $(document).ready(function () { if ( window.location.hash !== '' && !window.location.hash.includes ('#q')) { const element = document.querySelector(window.location.hash); element.scrollIntoView({ block: "start", inline: "nearest", beha


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            86192.168.2.44990913.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC417OUTGET /wp-content/themes/ResourceCenter2023/js/shortlink-button.js?ver=6.0.7.233 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 5949
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:29:06 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "671f2f32-173d"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 84f381696dd33e92960b92250106e464.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: rldbdW2NQQmCDBD3D5-IqqPDxMKoq8aO_rf61opukEKaurJKepAaOg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC5949INData Raw: 2f 2f 20 3d 3d 55 73 65 72 53 63 72 69 70 74 3d 3d 0a 2f 2f 20 40 6e 61 6d 65 20 20 20 20 20 20 20 20 43 6f 70 79 20 53 68 6f 72 74 6c 69 6e 6b 20 62 75 74 74 6f 6e 0a 2f 2f 20 40 61 75 74 68 6f 72 20 20 20 20 20 20 3d 78 61 76 69 65 72 20 72 6f 79 2c 20 73 6f 70 68 69 65 20 62 6f 67 61 72 64 3d 0a 2f 2f 20 40 6e 61 6d 65 73 70 61 63 65 20 20 20 20 68 74 74 70 73 3a 2f 2f 72 63 73 74 61 67 69 6e 67 2e 77 70 65 6e 67 69 6e 65 2e 63 6f 6d 2f 0a 2f 2f 20 40 76 65 72 73 69 6f 6e 20 20 20 20 20 20 31 2e 30 0a 2f 2f 20 40 64 65 73 63 72 69 70 74 69 6f 6e 20 20 41 64 64 73 20 61 20 63 75 73 74 6f 6d 20 62 75 74 74 6f 6e 20 74 6f 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 20 61 64 6d 69 6e 20 62 61 72 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 68 6f 72 74 6c 69 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: // ==UserScript==// @name Copy Shortlink button// @author =xavier roy, sophie bogard=// @namespace https://rcstaging.wpengine.com/// @version 1.0// @description Adds a custom button to the WordPress admin bar to copy the shortlin


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            87192.168.2.44990813.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC405OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 457
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ba444c-1c9"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 747e99d9d8c5e29fdc713cf866bc3f82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: mElCY_s5rjwAk4CHz-7ukgG0TPUnpeN1L6LEeS6bpt_ESCCwMgUGkA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            88192.168.2.449913108.138.26.304437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC609OUTGET /assets/images/brain.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 3146
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 01:39:47 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 08 Sep 2023 21:11:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "173a2111b9cfb8270a0a92b70511295a"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 6be461c5a9399007c1540eee90371674.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: SIQ2WA58ED9Y3O5ZTsgYqz3fXe-mIuRRMeggtcY9hncgTaXWkFrgMA==
                                                                                                                                                                                                                                                                                                            Age: 61529
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC3146INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 31 22 20 68 65 69 67 68 74 3d 22 31 37 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 31 20 31 37 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 39 2e 31 35 31 37 20 31 36 39 2e 31 33 32 43 32 36 2e 36 30 39 35 20 31 36 39 2e 31 33 32 20 30 2e 35 20 31 33 39 2e 39 38 35 20 30 2e 35 20 31 30 34 2e 34 30 33 43 30 2e 35 20 35 39 2e 37 33 35 36 20 32 38 2e 35 30 31 35 20 31 37 2e 33 33 39 38 20 36 38 2e 39 39 30 31 20 31 2e 30 36 32 37 36 43 37 32 2e 30 31 37 33 20 2d 30 2e 30 37 32 38 34 31 35 20 37 35 2e 34 32 32 38 20 2d 30 2e 30 37 32 38 34 31 35 20 37 38 2e 34 35 20 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="181" height="170" viewBox="0 0 181 170" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M59.1517 169.132C26.6095 169.132 0.5 139.985 0.5 104.403C0.5 59.7356 28.5015 17.3398 68.9901 1.06276C72.0173 -0.0728415 75.4228 -0.0728415 78.45 1


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            89192.168.2.449915143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC374OUTGET /widgets/braintab-core.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 5848
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:17 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 17:46:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "2dc648449363d907184954d7d6b07421"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 b300247d165f158108c6e9c9fc082006.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: dHDzbBbPDmPKe_WwMastMrS4YB2SrMlJcX-7xlvcoauRDNgj79fY-w==
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC5848INData Raw: 6c 65 74 20 5f 67 6b 6e 42 72 61 69 6e 54 61 62 4f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 3b 6c 65 74 20 5f 67 6b 6e 42 72 61 69 6e 54 61 62 54 6f 67 67 6c 65 42 75 74 74 6f 6e 3b 6c 65 74 20 5f 67 6b 6e 42 72 61 69 6e 54 61 62 46 72 61 6d 65 3b 63 6f 6e 73 74 20 61 76 61 69 6c 61 62 6c 65 50 72 6f 64 75 63 74 73 3d 5b 22 67 65 6e 65 73 79 73 2d 63 6c 6f 75 64 2d 63 78 22 2c 22 67 65 6e 65 73 79 73 2d 65 6e 67 61 67 65 2d 6f 6e 2d 70 72 65 6d 69 73 65 73 22 2c 22 67 65 6e 65 73 79 73 2d 6d 75 6c 74 69 63 6c 6f 75 64 2d 63 78 22 2c 22 70 75 72 65 63 6f 6e 6e 65 63 74 22 5d 3b 63 6f 6e 73 74 20 61 76 61 69 6c 61 62 6c 65 54 68 65 6d 65 73 3d 5b 22 6c 69 67 68 74 22 2c 22 64 61 72 6b 22 2c 22 6e 61 76 79 22 5d 3b 62 72 61 69 6e 74 61 62 2e 69 6e 69 74 3d 28
                                                                                                                                                                                                                                                                                                            Data Ascii: let _gknBrainTabOuterContainer;let _gknBrainTabToggleButton;let _gknBrainTabFrame;const availableProducts=["genesys-cloud-cx","genesys-engage-on-premises","genesys-multicloud-cx","pureconnect"];const availableThemes=["light","dark","navy"];braintab.init=(


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            90192.168.2.449911143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC369OUTGET /atomic/v2/p-e1255160.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 69
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:19 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: hfj5VrCkgpTkpvdauWQkdUfyb1RlDJE.
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:34 GMT
                                                                                                                                                                                                                                                                                                            Etag: "f1c22d99585aec54567753d66c5d7735"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 e0064d0a2437e206ed082e1fa1cdae60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2803
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: EbYRk7i-_JLCv7JSB88H4wt0vPDLVjsG0SUvbHbLKMXjPBrwbd3MzA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC69INData Raw: 63 6f 6e 73 74 20 6f 3d 28 29 3d 3e 7b 7d 3b 65 78 70 6f 72 74 7b 6f 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 2d 65 31 32 35 35 31 36 30 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                                            Data Ascii: const o=()=>{};export{o as g};//# sourceMappingURL=p-e1255160.js.map


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            91192.168.2.44991418.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC724OUTGET /?product=genesys-cloud-cx&theme=light HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Content-Length: 1728
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 02:54:18 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 19:51:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "14b089cf0c7e7b7a58d8d743b6940e9e"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: xc9-shP-rYJcAtvtErtrXmScnCFfoh5EihM1j-FL8KiTQhbfRLSTiw==
                                                                                                                                                                                                                                                                                                            Age: 57059
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC1728INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 42 72 61 69 6e 20 54 61 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en" data-critters-container> <head> <meta charset="utf-8"> <title>Brain Tab</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="ico


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            92192.168.2.449916143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC369OUTGET /atomic/v2/p-5925f187.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 21324
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:09 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: VOjRXqdxVZw.Xh4rf6v5VK0TiNMUlxIX
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:34 GMT
                                                                                                                                                                                                                                                                                                            Etag: "512bcd08cca0088628b38b8afb87dd5e"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 85dc19f43b2a0bd8840fdf8baf07d762.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2803
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 7V0cXw0F27BYLF4AM9_3VqWRLRkgGw9ad30ZlueWLC8St3B9wVmjCw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC15634INData Raw: 63 6f 6e 73 74 20 65 3d 22 61 74 6f 6d 69 63 22 3b 63 6f 6e 73 74 20 74 3d 7b 61 6c 6c 52 65 6e 64 65 72 46 6e 3a 66 61 6c 73 65 2c 61 70 70 65 6e 64 43 68 69 6c 64 53 6c 6f 74 46 69 78 3a 66 61 6c 73 65 2c 61 73 79 6e 63 4c 6f 61 64 69 6e 67 3a 74 72 75 65 2c 61 73 79 6e 63 51 75 65 75 65 3a 66 61 6c 73 65 2c 61 74 74 61 63 68 53 74 79 6c 65 73 3a 74 72 75 65 2c 63 6c 6f 6e 65 4e 6f 64 65 46 69 78 3a 66 61 6c 73 65 2c 63 6d 70 44 69 64 4c 6f 61 64 3a 74 72 75 65 2c 63 6d 70 44 69 64 52 65 6e 64 65 72 3a 74 72 75 65 2c 63 6d 70 44 69 64 55 6e 6c 6f 61 64 3a 66 61 6c 73 65 2c 63 6d 70 44 69 64 55 70 64 61 74 65 3a 74 72 75 65 2c 63 6d 70 53 68 6f 75 6c 64 55 70 64 61 74 65 3a 74 72 75 65 2c 63 6d 70 57 69 6c 6c 4c 6f 61 64 3a 74 72 75 65 2c 63 6d 70 57 69
                                                                                                                                                                                                                                                                                                            Data Ascii: const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC5690INData Raw: 79 64 72 61 74 65 64 53 65 6c 65 63 74 6f 72 4e 61 6d 65 29 21 3d 6e 75 6c 6c 3f 72 3a 22 68 79 64 72 61 74 65 64 22 29 7d 3b 76 61 72 20 58 65 3d 28 65 2c 74 29 3d 3e 73 28 65 29 2e 6f 2e 67 65 74 28 74 29 3b 76 61 72 20 5f 65 3d 28 65 2c 74 2c 72 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 73 28 65 29 3b 69 66 28 21 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 43 6f 75 6c 64 6e 27 74 20 66 69 6e 64 20 68 6f 73 74 20 65 6c 65 6d 65 6e 74 20 66 6f 72 20 22 24 7b 6e 2e 6d 7d 22 20 61 73 20 69 74 20 69 73 20 75 6e 6b 6e 6f 77 6e 20 74 6f 20 74 68 69 73 20 53 74 65 6e 63 69 6c 20 72 75 6e 74 69 6d 65 2e 20 54 68 69 73 20 75 73 75 61 6c 6c 79 20 68 61 70 70 65 6e 73 20 77 68 65 6e 20 69 6e 74 65 67 72 61 74 69 6e 67 20 61 20 33 72 64 20 70 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: ydratedSelectorName)!=null?r:"hydrated")};var Xe=(e,t)=>s(e).o.get(t);var _e=(e,t,r,n)=>{const l=s(e);if(!l){throw new Error(`Couldn't find host element for "${n.m}" as it is unknown to this Stencil runtime. This usually happens when integrating a 3rd par


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            93192.168.2.44991713.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC401OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 4307
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ba444c-10d3"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 756f5290bceb9f9b2ec963e0ab326968.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 78VL8GpwXSMKl5bxMBwvyrbOQA7Avmo9qv4RETX4Dm54sXFBTIvMlQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            94192.168.2.44991813.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC400OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 9141
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ce417b-23b5"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 22b9ddafebf39d72780d68dad970d218.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 2F6ki0qg5wZcQOSiXRm002Gk-Z67hZLGCARICwB2vAkzKzjjREDzfA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC7528INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC1613INData Raw: 74 65 78 74 28 74 2c 65 2c 72 2c 69 2c 61 29 29 2c 75 3d 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 74 2c 70 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3d 6c 28 6e 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64
                                                                                                                                                                                                                                                                                                            Data Ascii: text(t,e,r,i,a)),u=(t="default")=>t,p=(t,e,n)=>{let i=l(n,e,t);return r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAction("hookAdded


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            95192.168.2.44992013.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC581OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 2358
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ba444c-936"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 ef4ff53b101ef123a46ec560b6c94cb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: DWnpBD4ZgfIBcSpvK8s3tEsy-WsXBKvVx44C7N_ME5qZxUAJXb1-1Q==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            96192.168.2.44991913.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC588OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 1836
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:16 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-72c"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 7d3c59ee1b45f72158a8cbce053c8978.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: XRLEVvQWaI1IX2WQGRSLfCJZczMzQvdKsA91Ke6q677L5r295NMjVA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:16 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                            Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            97192.168.2.44992113.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC589OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 46677
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:17 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-b655"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 1ee1abe42f3acbda66e5d1252319566a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: gMTXN3WOl4WBnvZfM3sGr7DINFZ5aZEKEhS8oTIwAJ0TzEISrDkq5g==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                            Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC15719INData Raw: 74 29 29 7b 63 61 73 65 2d 31 3a 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 22 62 61 64 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 67 6f 6f 64 22 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 73 74 72 6f 6e 67 22 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 22 6d 69 73 6d 61 74 63 68 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 73 68 6f 72 74 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 54 6f 67 67 6c 65 53 68 6f 77 50 61 73 73 77 6f 72 64 28 65 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 22 23 22 2b 65 29 2c 72 3d 74 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 62 75 74 74 6f 6e 22 29 2c 69 3d 72 2e 66 69 6e 64 28 22 73 70 61 6e 22 29 3b 73 77 69 74 63 68 28 74 2e 61 74 74 72 28 22 74 79 70 65
                                                                                                                                                                                                                                                                                                            Data Ascii: t)){case-1:return"unknown";case 2:return"bad";case 3:return"good";case 4:return"strong";case 5:return"mismatch";default:return"short"}}function gformToggleShowPassword(e){var t=jQuery("#"+e),r=t.parent().find("button"),i=r.find("span");switch(t.attr("type
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC14574INData Raw: 6d 65 6f 75 74 3b 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 46 6f 72 6d 61 74 4e 75 6d 62 65 72 28 65 2c 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 67 6c 6f 62 61 6c 3f 6e 65 77 20 43 75 72 72 65 6e 63 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 64 65 63 69 6d 61 6c 5f 73 65 70 61 72 61 74 6f 72 3a 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 77 69 6e 64 6f 77 2e 67 66 5f 67 6c 6f 62 61 6c 3f 6e 65 77 20 43 75 72 72 65 6e 63 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 74 68 6f 75 73 61 6e 64 5f 73 65 70 61 72 61
                                                                                                                                                                                                                                                                                                            Data Ascii: meout;function gformFormatNumber(e,t,r,i){return void 0===r&&(r=window.gf_global?new Currency(gf_global.gf_currency_config).currency.decimal_separator:"."),void 0===i&&(i=window.gf_global?new Currency(gf_global.gf_currency_config).currency.thousand_separa


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            98192.168.2.44992313.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC416OUTGET /wp-content/plugins/dearpdf-lite/assets/js/dearpdf-lite.min.js?ver=2.0.38 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 184998
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:17 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 21 Feb 2023 14:23:32 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "63f4d3e4-2d2a6"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 d8670b0c6b76371fb58f730881dfe504.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: GXY4SsWZ80XSNEz4EAZti_RZ4fWjj1wWR2TgsE4V_8g-gwftJJOtYA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC12792INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=fun
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 65 65 6c 2c 21 31 29 2c 74 68 69 73 2e 73 74 61 67 65 44 4f 4d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 65 76 65 6e 74 73 2e 6d 6f 75 73 65 77 68 65 65 6c 2c 21 31 29 29 2c 74 68 69 73 2e 65 76 65 6e 74 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 74 61 67 65 44 4f 4d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 68 65 63 6b 44 6f 63 75 6d 65 6e 74 50 61 67 65 53 69 7a 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 56 69 65 77 65 72 50 61 67 65 4e 75 6d 62 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b
                                                                                                                                                                                                                                                                                                            Data Ascii: eel,!1),this.stageDOM.removeEventListener("DOMMouseScroll",this.events.mousewheel,!1)),this.events=null,this.stageDOM=null,this.element.remove()}},{key:"checkDocumentPageSizes",value:function(){}},{key:"getViewerPageNumber",value:function(e){return e}},{k
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC2925INData Raw: 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 73 68 61 72 65 2e 6d 61 69 6c 26 26 28 65 2e 73 68 61 72 65 2e 6d 61 69 6c 3d 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 22 2b 65 2e 74 65 78 74 2e 6d 61 69 6c 53 75 62 6a 65 63 74 2b 22 26 62 6f 64 79 3d 22 2b 65 2e 74 65 78 74 2e 6d 61 69 6c 42 6f 64 79 29 2c 65 2e 6f 70 65 6e 50 61 67 65 26 26 28 65 2e 6f 70 65 6e 50 61 67 65 3d 70 61 72 73 65 49 6e 74 28 65 2e 6f 70 65 6e 50 61 67 65 2c 31 30 29 29 2c 65 7d 3b 68 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 65 3d 6a 51 75 65 72 79 28 65 29 29 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 22 29 2c 69 3d 76 6f 69 64 20 30 3b 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 74 29 3f 74 3a 6e 75 6c 6c 3d 3d 74 7c
                                                                                                                                                                                                                                                                                                            Data Ascii: turn void 0===e.share.mail&&(e.share.mail="mailto:?subject="+e.text.mailSubject+"&body="+e.text.mailBody),e.openPage&&(e.openPage=parseInt(e.openPage,10)),e};h.getOptions=function(e){var t=(e=jQuery(e)).data("option"),i=void 0;i="object"===o(t)?t:null==t|
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 78 26 26 28 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6c 69 67 68 74 62 6f 78 22 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 6c 69 67 68 74 62 6f 78 3f 22 63 75 73 74 6f 6d 22 3a 65 2e 6c 69 67 68 74 62 6f 78 29 2c 22 74 68 75 6d 62 22 3d 3d 65 2e 6c 69 67 68 74 62 6f 78 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 75 6d 62 22 2c 65 2e 70 64 66 54 68 75 6d 62 29 2c 65 2e 74 68 75 6d 62 4c 61 79 6f 75 74 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 75 6d 62 2d 6c 61 79 6f 75 74 22 2c 65 2e 74 68 75 6d 62 4c 61 79 6f 75 74 29 2c 65 2e 61 70 6c 26 26 74 2e 61 74 74 72 28 22 61 70 6c 22 2c 65 2e 61 70 6c 29 29 2c 74 2e 64 61 74 61 28 22 6f 70 74 69 6f 6e 22 2c 6e 29 2c 74 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 75 67 22 2c 65 2e 73 6c 75 67 29 2c 74 2e 61
                                                                                                                                                                                                                                                                                                            Data Ascii: x&&(t.attr("data-lightbox",void 0===e.lightbox?"custom":e.lightbox),"thumb"==e.lightbox&&t.attr("data-thumb",e.pdfThumb),e.thumbLayout&&t.attr("data-thumb-layout",e.thumbLayout),e.apl&&t.attr("apl",e.apl)),t.data("option",n),t.attr("data-slug",e.slug),t.a
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 69 3d 21 30 3d 3d 3d 74 3f 74 68 69 73 2e 61 70 70 2e 64 69 6d 65 6e 73 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 77 69 64 74 68 3a 30 2c 6f 3d 74 68 69 73 2e 61 70 70 2e 64 69 6d 65 6e 73 69 6f 6e 73 2e 73 74 61 67 65 2e 69 6e 6e 65 72 57 69 64 74 68 2b 69 3b 72 65 74 75 72 6e 20 6f 2f 3d 74 68 69 73 2e 70 61 67 65 4d 6f 64 65 3d 3d 3d 6e 2e 61 2e 46 4c 49 50 42 4f 4f 4b 5f 50 41 47 45 5f 4d 4f 44 45 2e 53 49 4e 47 4c 45 3f 31 3a 32 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2a 28 65 3f 74 68 69 73 2e 61 70 70 2e 7a 6f 6f 6d 56 61 6c 75 65 3a 31 29 29 7d 7d
                                                                                                                                                                                                                                                                                                            Data Ascii: rguments[0],t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],i=!0===t?this.app.dimensions.offset.width:0,o=this.app.dimensions.stage.innerWidth+i;return o/=this.pageMode===n.a.FLIPBOOK_PAGE_MODE.SINGLE?1:2,Math.floor(o*(e?this.app.zoomValue:1))}}
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 21 30 2c 69 2e 70 61 67 65 73 4c 6f 61 64 65 64 28 29 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 65 2e 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 6e 2c 6f 3d 22 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 61 2e 68 72 65 66 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 2c 61 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7c 7c 2d 31 21 3d 3d 61 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 66 69 6c 65 3a 2f 2f 22 29 7c 7c 64 2e 69 73 43 68 72 6f 6d 65 45 78 74 65 6e 73 69 6f 6e 28 29 7c 7c 2d 31 21 3d 3d 61 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 62 6c 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: !0,i.pagesLoaded())})).catch((function(t){if(null!==e&&null!=e.options){var n,o="",a=document.createElement("a");a.href=e.options.source,a.hostname===window.location.hostname||-1!==a.href.indexOf("file://")||d.isChromeExtension()||-1!==a.href.indexOf("blo
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC5214INData Raw: 6c 65 5b 35 5d 3d 31 30 2c 74 68 69 73 2e 6c 65 66 74 43 6f 76 65 72 2e 69 73 48 61 72 64 3d 21 30 2c 74 68 69 73 2e 72 69 67 68 74 43 6f 76 65 72 2e 69 73 48 61 72 64 3d 21 30 2c 74 68 69 73 2e 73 65 74 63 6f 6c 6f 72 33 44 43 6f 76 65 72 28 74 68 69 73 2e 61 70 70 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 6f 72 33 44 43 6f 76 65 72 29 2c 74 68 69 73 2e 73 74 61 67 65 2e 63 73 73 53 63 65 6e 65 2e 61 64 64 28 74 68 69 73 2e 6c 65 66 74 43 6f 76 65 72 2e 66 72 6f 6e 74 50 61 67 65 2e 63 73 73 50 61 67 65 29 2c 74 68 69 73 2e 73 74 61 67 65 2e 63 73 73 53 63 65 6e 65 2e 61 64 64 28 74 68 69 73 2e 72 69 67 68 74 43 6f 76 65 72 2e 62 61 63 6b 50 61 67 65 2e 63 73 73 50 61 67 65 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 63 6f 6c 6f 72 33 44 43 6f 76 65 72 22 2c 76 61
                                                                                                                                                                                                                                                                                                            Data Ascii: le[5]=10,this.leftCover.isHard=!0,this.rightCover.isHard=!0,this.setcolor3DCover(this.app.options.color3DCover),this.stage.cssScene.add(this.leftCover.frontPage.cssPage),this.stage.cssScene.add(this.rightCover.backPage.cssPage)}},{key:"setcolor3DCover",va
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC11170INData Raw: 6f 2e 73 68 65 65 74 41 6e 67 6c 65 2c 72 3d 21 28 6f 2e 69 73 48 61 72 64 7c 7c 30 3d 3d 3d 74 68 69 73 2e 66 6c 65 78 69 62 69 6c 69 74 79 29 3b 6f 2e 6c 65 66 74 46 6c 65 78 69 62 69 6c 69 74 79 3d 72 3f 69 2e 6c 65 66 74 46 6c 65 78 69 62 69 6c 69 74 79 3a 30 2c 6f 2e 72 69 67 68 74 46 6c 65 78 69 62 69 6c 69 74 79 3d 72 3f 69 2e 72 69 67 68 74 46 6c 65 78 69 62 69 6c 69 74 79 3a 30 2c 6f 2e 6c 65 66 74 50 6f 73 3d 69 2e 6d 69 64 50 6f 73 69 74 69 6f 6e 2b 28 61 2d 65 2e 6d 69 64 50 6f 69 6e 74 2b 31 29 2a 69 2e 73 68 65 65 74 44 65 70 74 68 2d 69 2e 73 68 65 65 74 44 65 70 74 68 2f 32 2c 6f 2e 72 69 67 68 74 50 6f 73 3d 69 2e 6d 69 64 50 6f 73 69 74 69 6f 6e 2d 28 61 2d 65 2e 6d 69 64 50 6f 69 6e 74 29 2a 69 2e 73 68 65 65 74 44 65 70 74 68 2d 69 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: o.sheetAngle,r=!(o.isHard||0===this.flexibility);o.leftFlexibility=r?i.leftFlexibility:0,o.rightFlexibility=r?i.rightFlexibility:0,o.leftPos=i.midPosition+(a-e.midPoint+1)*i.sheetDepth-i.sheetDepth/2,o.rightPos=i.midPosition-(a-e.midPoint)*i.sheetDepth-i.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 30 2c 74 65 78 74 75 72 65 4c 6f 61 64 46 61 6c 6c 62 61 63 6b 3a 22 62 6c 61 6e 6b 22 7d 2c 74 65 78 74 75 72 65 4c 6f 61 64 65 72 3a 6e 65 77 20 65 2e 54 65 78 74 75 72 65 4c 6f 61 64 65 72 2c 63 6c 65 61 72 43 68 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 3d 65 2e 6d 61 74 65 72 69 61 6c 3b 69 66 28 65 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 28 65 29 2c 65 2e 67 65 6f 6d 65 74 72 79 3d 79 2e 64 69 73 70 6f 73 65 4f 62 6a 65 63 74 28 65 2e 67 65 6f 6d 65 74 72 79 29 2c 65 3d 79 2e 64 69 73 70 6f 73 65 4f 62 6a 65 63 74 28 65 29 2c 6e 75 6c 6c 21 3d 69 29 7b 69 66 28 6e 75 6c 6c 3d 3d 69 2e 6c 65 6e 67 74 68 29 69 2e 6d 61 70 26 26 28 74 3d 69 2e 6d 61 70 2c 69 2e 64 69 73 70 6f 73 65 28 29 2c 74 2e 64 69 73 70 6f 73 65 28 29
                                                                                                                                                                                                                                                                                                            Data Ascii: 0,textureLoadFallback:"blank"},textureLoader:new e.TextureLoader,clearChild:function(e){var t,i=e.material;if(e.parent.remove(e),e.geometry=y.disposeObject(e.geometry),e=y.disposeObject(e),null!=i){if(null==i.length)i.map&&(t=i.map,i.dispose(),t.dispose()
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6e 2b 22 70 78 2c 22 2b 6f 2b 22 70 78 2c 20 30 29 22 3b 73 2e 63 61 6d 65 72 61 2e 73 74 79 6c 65 21 3d 3d 63 26 26 28 6c 2e 73 74 79 6c 65 2e 57 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 3d 63 2c 6c 2e 73 74 79 6c 65 2e 4d 6f 7a 54 72 61 6e 73 66 6f 72 6d 3d 63 2c 6c 2e 73 74 79 6c 65 2e 6f 54 72 61 6e 73 66 6f 72 6d 3d 63 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 63 2c 73 2e 63 61 6d 65 72 61 2e 73 74 79 6c 65 3d 63 29 2c 70 28 74 2c 61 29 7d 7d 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 29 29 3b 76 61 72 20 6e 3d 69 28 30 29 3b 69 28 31 31 29 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: translate3d("+n+"px,"+o+"px, 0)";s.camera.style!==c&&(l.style.WebkitTransform=c,l.style.MozTransform=c,l.style.oTransform=c,l.style.transform=c,s.camera.style=c),p(t,a)}}}}}},function(e,t,i){"use strict";i.d(t,"a",(function(){return b}));var n=i(0);i(11);


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            99192.168.2.449927143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC369OUTGET /assets/images/brain.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 3146
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:18 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 08 Sep 2023 21:11:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "173a2111b9cfb8270a0a92b70511295a"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 22256b58fb1796f3914f338d1d6ef560.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: BKxrC6qRf5CrpWoSdbcz-EYmtmZeQ54LelaRS7OIqbo48rHjKsOGYA==
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC3146INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 31 22 20 68 65 69 67 68 74 3d 22 31 37 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 31 20 31 37 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 39 2e 31 35 31 37 20 31 36 39 2e 31 33 32 43 32 36 2e 36 30 39 35 20 31 36 39 2e 31 33 32 20 30 2e 35 20 31 33 39 2e 39 38 35 20 30 2e 35 20 31 30 34 2e 34 30 33 43 30 2e 35 20 35 39 2e 37 33 35 36 20 32 38 2e 35 30 31 35 20 31 37 2e 33 33 39 38 20 36 38 2e 39 39 30 31 20 31 2e 30 36 32 37 36 43 37 32 2e 30 31 37 33 20 2d 30 2e 30 37 32 38 34 31 35 20 37 35 2e 34 32 32 38 20 2d 30 2e 30 37 32 38 34 31 35 20 37 38 2e 34 35 20 31
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="181" height="170" viewBox="0 0 181 170" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M59.1517 169.132C26.6095 169.132 0.5 139.985 0.5 104.403C0.5 59.7356 28.5015 17.3398 68.9901 1.06276C72.0173 -0.0728415 75.4228 -0.0728415 78.45 1


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            100192.168.2.44992613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC594OUTGET /wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 9463
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:17 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-24f7"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 c1e2423613b2dcb4230386a2b285734e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: xeZ5UagvKXjmLCqTbdAeE2oInZKzqZ6U0AdF4HwAO5_ektypwHA9_w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC6396INData Raw: 76 61 72 20 5f 5f 67 66 5f 74 69 6d 65 6f 75 74 5f 68 61 6e 64 6c 65 3b 66 75 6e 63 74 69 6f 6e 20 67 66 5f 61 70 70 6c 79 5f 72 75 6c 65 73 28 74 2c 65 2c 69 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 22 67 66 6f 72 6d 5f 70 72 65 5f 63 6f 6e 64 69 74 69 6f 6e 61 6c 5f 6c 6f 67 69 63 22 2c 5b 74 2c 65 2c 69 5d 29 2c 67 66 6f 72 6d 2e 75 74 69 6c 73 2e 74 72 69 67 67 65 72 28 7b 65 76 65 6e 74 3a 22 67 66 6f 72 6d 2f 63 6f 6e 64 69 74 69 6f 6e 61 6c 4c 6f 67 69 63 2f 61 70 70 6c 79 52 75 6c 65 73 2f 73 74 61 72 74 22 2c 6e 61 74 69 76 65 3a 21 31 2c 64 61 74 61 3a 7b 66 6f 72 6d 49 64 3a 74 2c 66 69 65 6c 64 73 3a 65 2c 69 73 49 6e 69 74 3a 69 7d 7d 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                            Data Ascii: var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.lengt
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC3067INData Raw: 3d 67 66 5f 6c 65 67 61 63 79 2e 69 73 5f 6c 65 67 61 63 79 26 26 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 29 3b 74 3d 6a 51 75 65 72 79 28 27 69 6e 70 75 74 2e 67 66 6f 72 6d 5f 6e 65 78 74 5f 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 5b 76 61 6c 75 65 3d 22 53 75 62 6d 69 74 22 5d 27 29 3b 74 26 26 28 74 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 22 29 2c 74 2e 61 74 74 72 28 22 64 61 74 61 2d 63 6f 6e 64 69 74 69 6f 6e 61 6c 2d 6c 6f 67 69 63 22 2c 22 76 69 73 69 62 6c 65 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 5f 68 69 64 65 5f 62 75 74 74 6f 6e 28 74 29 7b 74 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65
                                                                                                                                                                                                                                                                                                            Data Ascii: =gf_legacy.is_legacy&&t.removeClass("screen-reader-text");t=jQuery('input.gform_next_button[type="button"][value="Submit"]');t&&(t.prop("disabled",!1).css("display",""),t.attr("data-conditional-logic","visible"))}function gf_hide_button(t){t.attr("disable


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            101192.168.2.44992413.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC621OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 38829
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:17 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-97ad"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 95adda0bdbd310a1a9e4f54f540543e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: SvMD47kCVWSMhc0TBxH5Kdhy1tlura-mxJeLQ5bqVCax_E_uFVcRAw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC12792INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 69 74 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 74 28 74 2c 65 2c 6e 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                                                                                                                                                            Data Ascii: ction(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function at(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?it(Object(n),!0).forEach((function(e){nt(t,e,n[e])})):Object.get
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC9653INData Raw: 29 29 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 74 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 70 6f 70 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 28 6a 70 67 7c 6a 70 65 67 7c 70 6e 67 7c 67 69 66 7c 73 76 67 29 2f 67 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                                                                                                                                                                                                                                                            Data Ascii: ))),JSON.stringify(n)!==JSON.stringify(r)}function ue(){var t=(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"").split(".").pop().toLowerCase().match(/(jpg|jpeg|png|gif|svg)/g);return t&&t.length>0||!1}function le(){var t=document.createElement("


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            102192.168.2.44992513.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC628OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 17290
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:17 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-438a"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 2e4a0520ad8fe16707823b20e9441e08.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: IvShTAturDJjDuMEnaBLBle1h5JZv_oq5ruwxM4MZRoavSl4-5NdsQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC906INData Raw: 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 34 34 31 29 2c 6f 3d 72 28 32 34 30 39 29 2c 69 3d 65 2e 57 65 61 6b 4d 61 70 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 28 69 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 69 29 29 7d 2c 38 30 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 34 34 31 29 2c 6f 3d 72 28 33 33 33 34 29 2c 69 3d 72 28 34 32 39 36 29 2c 75 3d 72 28 38 30 38 30 29 2c 63 3d 72 28 31 33 32 36 29 2c 61 3d 72 28 37 30 30 37 29 2c 66 3d 65 2e 53 79 6d 62 6f 6c 2c 73 3d 6f 28 22 77 6b 73 22 29 2c 70 3d 61 3f 66 2e 66 6f 72 7c 7c 66 3a 66 26 26 66 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                            Data Ascii: n,r){var e=r(1441),o=r(2409),i=e.WeakMap;t.exports=o(i)&&/native code/.test(String(i))},8078:function(t,n,r){var e=r(1441),o=r(3334),i=r(4296),u=r(8080),c=r(1326),a=r(7007),f=e.Symbol,s=o("wks"),p=a?f.for||f:f&&f.withoutSetter||u;t.exports=function(t){ret


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            103192.168.2.449934143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC570OUTGET /styles/genesys-csdt-colors.css HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 6110
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:18 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 03 Jul 2024 18:59:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "ff13ed3c8db44bc2b65593604999c126"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 b6143952706f018e1ba3e69247a6e10c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: MODlX-H1qdDZ4RbLk7smA-KQuyfW_s3lXxevjoH_QDOa6b2MbUtu9Q==
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC6110INData Raw: 2f 2a 20 4b 6e 6f 77 20 32 2e 30 20 44 65 73 69 67 6e 20 53 79 73 74 65 6d 20 43 6f 6c 6f 72 73 20 2a 2f 0a 62 6f 64 79 20 7b 0a 20 20 2f 2a 20 62 6c 75 65 20 2a 2f 0a 20 20 2d 2d 67 65 6e 65 73 79 73 2d 63 73 64 74 2d 62 72 61 6e 64 2d 6e 61 76 79 3a 20 23 32 33 33 39 35 64 3b 0a 20 20 2d 2d 67 65 6e 65 73 79 73 2d 63 73 64 74 2d 6e 61 76 79 3a 20 23 32 30 33 62 37 33 3b 0a 20 20 2d 2d 67 65 6e 65 73 79 73 2d 63 73 64 74 2d 6c 69 6e 6b 2d 62 6c 75 65 3a 20 23 32 61 36 30 63 38 3b 0a 20 20 2d 2d 67 65 6e 65 73 79 73 2d 63 73 64 74 2d 73 68 61 64 6f 77 2d 62 6c 75 65 3a 20 23 37 35 61 38 66 66 3b 0a 20 20 2d 2d 67 65 6e 65 73 79 73 2d 63 73 64 74 2d 64 61 72 6b 65 73 74 2d 74 65 61 6c 3a 20 23 32 37 36 36 37 39 3b 0a 20 20 2d 2d 67 65 6e 65 73 79 73 2d 63
                                                                                                                                                                                                                                                                                                            Data Ascii: /* Know 2.0 Design System Colors */body { /* blue */ --genesys-csdt-brand-navy: #23395d; --genesys-csdt-navy: #203b73; --genesys-csdt-link-blue: #2a60c8; --genesys-csdt-shadow-blue: #75a8ff; --genesys-csdt-darkest-teal: #276679; --genesys-c


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            104192.168.2.449935143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC565OUTGET /styles/genesys-roboto.css HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 3607
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 08 Sep 2023 21:11:38 GMT
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:18 GMT
                                                                                                                                                                                                                                                                                                            ETag: "019fefc5084178760e6832b12a59a6d9"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 b6143952706f018e1ba3e69247a6e10c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: NaEQ9LfPX-lqK8hVl9HDMgne-LKzXCtsXdLCRVHhZC_3gSDZ_r_vuw==
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC3607INData Raw: 2f 2a 20 0a 20 20 20 20 44 75 65 20 74 6f 20 47 44 50 52 20 69 73 73 75 65 73 2c 20 77 65 62 66 6f 6e 74 73 20 6d 75 73 74 20 62 65 20 6c 6f 63 61 6c 69 7a 65 64 20 74 6f 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 72 20 47 65 6e 65 73 79 73 20 61 70 70 72 6f 76 65 64 20 73 65 72 76 69 63 65 20 61 6e 64 20 73 68 6f 75 6c 64 0a 20 20 20 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 61 6c 6c 20 77 65 62 66 6f 6e 74 73 20 76 69 61 20 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 6f 72 20 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2e 0a 20 20 20 20 46 6f 6e 74 73 20 63 61 6e 20 62 65 20 6c 6f 63 61 6c 69 7a 65 64 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 73 73 20 61 6e 64 20 64 6f 77 6e 6c 6f 61 64 65 64 20 66 72 6f 6d 20 68 65
                                                                                                                                                                                                                                                                                                            Data Ascii: /* Due to GDPR issues, webfonts must be localized to the application or Genesys approved service and should not directly call webfonts via fonts.googleapis.com or fonts.gstatic.com. Fonts can be localized for custom css and downloaded from he


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            105192.168.2.44992818.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC618OUTGET /polyfills-FFHMD2TL.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 34519
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 16:31:13 GMT
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 07:14:11 GMT
                                                                                                                                                                                                                                                                                                            ETag: "feb8fabaa54a01a42a5d3785369cea71"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 553c17cdbfc8c5ba81390077b0e5d2d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: iB8u009O4NU09hB820vHNmmbzBHWAp7m-eIweMWHkMNGLA5OHK1PpQ==
                                                                                                                                                                                                                                                                                                            Age: 41467
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC2978INData Raw: 76 61 72 20 63 65 3d 67 6c 6f 62 61 6c 54 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 72 65 74 75 72 6e 28 63 65 2e 5f 5f 5a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 70 72 65 66 69 78 7c 7c 22 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 22 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 6c 65 74 20 65 3d 63 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 4d 29 7b 65 26 26 65 2e 6d 61 72 6b 26 26 65 2e 6d 61 72 6b 28 4d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 4d 2c 73 29 7b 65 26 26 65 2e 6d 65 61 73 75 72 65 26 26 65 2e 6d 65 61 73 75 72 65 28 4d 2c 73 29 7d 6e 28 22 5a 6f 6e 65 22 29 3b 63 6c 61 73 73 20 74 7b 73 74 61 74 69 63 7b 74 68 69 73 2e 5f 5f 73 79 6d 62 6f 6c 5f 5f 3d 74 65 7d 73 74 61 74 69 63 20 61 73 73
                                                                                                                                                                                                                                                                                                            Data Ascii: var ce=globalThis;function te(e){return(ce.__Zone_symbol_prefix||"__zone_symbol__")+e}function dt(){let e=ce.performance;function n(M){e&&e.mark&&e.mark(M)}function a(M,s){e&&e.measure&&e.measure(M,s)}n("Zone");class t{static{this.__symbol__=te}static ass
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 63 61 74 63 68 28 6f 29 7b 74 68 72 6f 77 20 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 58 2c 6b 2c 71 29 2c 74 68 69 73 2e 5f 7a 6f 6e 65 44 65 6c 65 67 61 74 65 2e 68 61 6e 64 6c 65 45 72 72 6f 72 28 74 68 69 73 2c 6f 29 2c 6f 7d 72 65 74 75 72 6e 20 73 2e 5f 7a 6f 6e 65 44 65 6c 65 67 61 74 65 73 3d 3d 3d 69 26 26 74 68 69 73 2e 5f 75 70 64 61 74 65 54 61 73 6b 43 6f 75 6e 74 28 73 2c 31 29 2c 73 2e 73 74 61 74 65 3d 3d 6b 26 26 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 64 2c 6b 29 2c 73 7d 73 63 68 65 64 75 6c 65 4d 69 63 72 6f 54 61 73 6b 28 73 2c 69 2c 6f 2c 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 68 65 64 75 6c 65 54 61 73 6b 28 6e 65 77 20 45 28 47 2c 73 2c 69 2c 6f 2c 67 2c 76 6f 69 64 20 30 29 29 7d 73 63 68 65 64 75 6c 65
                                                                                                                                                                                                                                                                                                            Data Ascii: catch(o){throw s._transitionTo(X,k,q),this._zoneDelegate.handleError(this,o),o}return s._zoneDelegates===i&&this._updateTaskCount(s,1),s.state==k&&s._transitionTo(d,k),s}scheduleMicroTask(s,i,o,g){return this.scheduleTask(new E(G,s,i,o,g,void 0))}schedule
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC15157INData Raw: 22 4f 4e 5f 50 52 4f 50 45 52 54 59 22 2b 75 3b 72 5b 64 65 5d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 42 2e 7a 6f 6e 65 2e 63 61 6e 63 65 6c 54 61 73 6b 28 42 29 2c 47 3f 72 3a 76 6f 69 64 20 30 7d 7d 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 79 5b 45 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 72 3d 74 68 69 73 7c 7c 65 2c 75 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 64 26 26 64 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 26 26 28 75 3d 64 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 28 75 29 29 3b 6c 65 74 20 76 3d 5b 5d 2c 52 3d 6c 74 28 72 2c 7a 3f 7a 28 75 29 3a 75 29 3b 66 6f 72 28 6c 65 74 20 6d 3d 30 3b 6d 3c 52 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 6c 65 74 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: "ON_PROPERTY"+u;r[de]=null}return B.zone.cancelTask(B),G?r:void 0}}return b.apply(this,arguments)},y[E]=function(){let r=this||e,u=arguments[0];d&&d.transferEventName&&(u=d.transferEventName(u));let v=[],R=lt(r,z?z(u):u);for(let m=0;m<R.length;m++){let O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            106192.168.2.44992918.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC613OUTGET /main-Q4A7I2RQ.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 558830
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 02:54:18 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 19:51:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0402e56cbecc44618fb794ad7ebb3e3f"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 6f1a8e219f50f958f5a2fbc9c84af776.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 94DvsiPgt4CtR66ChLM4biq2UQnF7P9u3vEtrKH5qBWtqf17SxW7jw==
                                                                                                                                                                                                                                                                                                            Age: 57059
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC15053INData Raw: 76 61 72 20 43 49 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 42 63 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 62 49 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 44 49 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 53 49 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 54 49 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 44 77 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 49 49 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 54 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: var CI=Object.create;var Bc=Object.defineProperty,bI=Object.defineProperties,DI=Object.getOwnPropertyDescriptor,SI=Object.getOwnPropertyDescriptors,TI=Object.getOwnPropertyNames,Dw=Object.getOwnPropertySymbols,II=Object.getPrototypeOf,Tw=Object.prototype.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 74 28 74 29 7b 6c 65 74 7b 5f 70 61 72 65 6e 74 61 67 65 3a 6e 7d 3d 74 68 69 73 3b 74 68 69 73 2e 5f 70 61 72 65 6e 74 61 67 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 28 6e 2e 70 75 73 68 28 74 29 2c 6e 29 3a 6e 3f 5b 6e 2c 74 5d 3a 74 7d 5f 72 65 6d 6f 76 65 50 61 72 65 6e 74 28 74 29 7b 6c 65 74 7b 5f 70 61 72 65 6e 74 61 67 65 3a 6e 7d 3d 74 68 69 73 3b 6e 3d 3d 3d 74 3f 74 68 69 73 2e 5f 70 61 72 65 6e 74 61 67 65 3d 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 68 6f 28 6e 2c 74 29 7d 72 65 6d 6f 76 65 28 74 29 7b 6c 65 74 7b 5f 66 69 6e 61 6c 69 7a 65 72 73 3a 6e 7d 3d 74 68 69 73 3b 6e 26 26 68 6f 28 6e 2c 74 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 26 26 74 2e 5f 72 65 6d 6f 76 65 50 61 72 65 6e 74 28
                                                                                                                                                                                                                                                                                                            Data Ascii: t(t){let{_parentage:n}=this;this._parentage=Array.isArray(n)?(n.push(t),n):n?[n,t]:t}_removeParent(t){let{_parentage:n}=this;n===t?this._parentage=null:Array.isArray(n)&&ho(n,t)}remove(t){let{_finalizers:n}=this;n&&ho(n,t),t instanceof e&&t._removeParent(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 68 72 28 65 29 3b 72 65 74 75 72 6e 20 6c 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 24 28 65 29 3f 65 3a 28 29 3d 3e 65 2c 72 3d 6f 3d 3e 6f 2e 65 72 72 6f 72 28 6e 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4a 28 74 3f 6f 3d 3e 74 2e 73 63 68 65 64 75 6c 65 28 72 2c 30 2c 6f 29 3a 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 68 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 7c 7c 24 28 65 2e 6c 69 66 74 29 26 26 24 28 65 2e 73 75 62 73 63 72 69 62 65 29 29 7d 76 61 72 20 65 6e 3d 6f 69 28 65 3d 3e 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22
                                                                                                                                                                                                                                                                                                            Data Ascii: e(e)}function P(...e){let t=hr(e);return le(e,t)}function di(e,t){let n=$(e)?e:()=>e,r=o=>o.error(n());return new J(t?o=>t.schedule(r,0,o):r)}function dh(e){return!!e&&(e instanceof J||$(e.lift)&&$(e.subscribe))}var en=oi(e=>function(){e(this),this.name="
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC12941INData Raw: 29 2c 74 3f 28 6e 5b 69 5d 3d 61 21 3d 3d 65 74 2e 4e 6f 6e 65 3f 5b 72 2c 61 5d 3a 72 2c 74 5b 69 5d 3d 73 29 3a 6e 5b 69 5d 3d 72 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 59 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 61 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 5f 5f 28 65 29 3b 72 65 74 75 72 6e 20 43 5f 28 74 29 2c 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 65 2e 74 79 70 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 66 61 63 74 6f 72 79 3a 6e 75 6c 6c 2c 70 75 72 65 3a 65 2e 70 75 72 65 21 3d 3d 21 31 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 65 2e 73 74 61 6e 64 61 6c 6f 6e 65 3d 3d 3d 21 30 2c 6f 6e 44 65 73 74 72 6f 79 3a 65 2e 74 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 67 4f 6e 44 65 73 74 72 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: ),t?(n[i]=a!==et.None?[r,a]:r,t[i]=s):n[i]=r}return n}function Ye(e){return na(()=>{let t=__(e);return C_(t),t})}function ia(e){return{type:e.type,name:e.name,factory:null,pure:e.pure!==!1,standalone:e.standalone===!0,onDestroy:e.type.prototype.ngOnDestro
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 28 6e 2e 70 72 65 4f 72 64 65 72 48 6f 6f 6b 73 3f 3f 3d 5b 5d 29 2e 70 75 73 68 28 65 2c 69 29 2c 28 6e 2e 70 72 65 4f 72 64 65 72 43 68 65 63 6b 48 6f 6f 6b 73 3f 3f 3d 5b 5d 29 2e 70 75 73 68 28 65 2c 69 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6c 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 3d 74 2e 64 69 72 65 63 74 69 76 65 53 74 61 72 74 2c 72 3d 74 2e 64 69 72 65 63 74 69 76 65 45 6e 64 3b 6e 3c 72 3b 6e 2b 2b 29 7b 6c 65 74 20 69 3d 65 2e 64 61 74 61 5b 6e 5d 2e 74 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 6e 67 41 66 74 65 72 43 6f 6e 74 65 6e 74 49 6e 69 74 3a 73 2c 6e 67 41 66 74 65 72 43 6f 6e 74 65 6e 74 43 68 65 63 6b 65 64 3a 61 2c 6e 67 41 66 74 65 72 56 69 65 77 49 6e 69 74 3a 63 2c 6e 67 41 66 74 65 72 56 69 65 77 43 68 65 63 6b 65 64
                                                                                                                                                                                                                                                                                                            Data Ascii: (n.preOrderHooks??=[]).push(e,i),(n.preOrderCheckHooks??=[]).push(e,i))}function ul(e,t){for(let n=t.directiveStart,r=t.directiveEnd;n<r;n++){let i=e.data[n].type.prototype,{ngAfterContentInit:s,ngAfterContentChecked:a,ngAfterViewInit:c,ngAfterViewChecked
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 6e 28 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 49 78 28 65 29 7b 6f 5f 28 22 4d 75 73 74 20 6e 65 76 65 72 20 62 65 20 63 61 6c 6c 65 64 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 6d 6f 64 65 22 29 3b 6c 65 74 20 6e 3d 54 78 28 65 29 3f 2e 74 79 70 65 3f 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6e 3f 60 20 28 75 73 65 64 20 69 6e 20 74 68 65 20 27 24 7b 6e 7d 27 20 63 6f 6d 70 6f 6e 65 6e 74 20 74 65 6d 70 6c 61 74 65 29 60 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 49 43 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7d 66 75 6e 63 74 69 6f 6e 20 41 43 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: n(n.constructor):null}function Ix(e){o_("Must never be called in production mode");let n=Tx(e)?.type?.name;return n?` (used in the '${n}' component template)`:""}function IC(e){return e.ownerDocument.defaultView}function AC(e){return e instanceof Function
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 28 73 26 31 36 29 7b 6c 65 74 20 61 3d 6b 43 28 74 2c 6e 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 72 2e 70 75 73 68 28 2e 2e 2e 61 29 3b 65 6c 73 65 7b 6c 65 74 20 63 3d 5a 73 28 74 5b 4e 74 5d 29 3b 6a 75 28 63 5b 4c 5d 2c 63 2c 61 2c 72 2c 21 30 29 7d 7d 6e 3d 6f 3f 6e 2e 70 72 6f 6a 65 63 74 69 6f 6e 4e 65 78 74 3a 6e 2e 6e 65 78 74 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 53 4f 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 3d 61 74 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 6c 65 74 20 72 3d 65 5b 6e 5d 2c 6f 3d 72 5b 4c 5d 2e 66 69 72 73 74 43 68 69 6c 64 3b 6f 21 3d 3d 6e 75 6c 6c 26 26 6a 75 28 72 5b 4c 5d 2c 72 2c 6f 2c 74 29 7d 65 5b 43 6f 5d 21 3d 3d 65 5b 42 6e 5d 26 26 74 2e 70 75 73 68 28 65 5b
                                                                                                                                                                                                                                                                                                            Data Ascii: (s&16){let a=kC(t,n);if(Array.isArray(a))r.push(...a);else{let c=Zs(t[Nt]);ju(c[L],c,a,r,!0)}}n=o?n.projectionNext:n.next}return r}function SO(e,t){for(let n=at;n<e.length;n++){let r=e[n],o=r[L].firstChild;o!==null&&ju(r[L],r,o,t)}e[Co]!==e[Bn]&&t.push(e[
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 77 20 54 6f 28 72 29 3a 6e 75 6c 6c 7d 5f 61 64 6a 75 73 74 49 6e 64 65 78 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 20 74 3f 3f 74 68 69 73 2e 6c 65 6e 67 74 68 2b 6e 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 45 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 4e 75 5d 7d 66 75 6e 63 74 69 6f 6e 20 4d 68 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 4e 75 5d 7c 7c 28 65 5b 4e 75 5d 3d 5b 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 62 28 65 2c 74 29 7b 6c 65 74 20 6e 2c 72 3d 74 5b 65 2e 69 6e 64 65 78 5d 3b 72 65 74 75 72 6e 20 24 6e 28 72 29 3f 6e 3d 72 3a 28 6e 3d 71 43 28 72 2c 74 2c 6e 75 6c 6c 2c 65 29 2c 74 5b 65 2e 69 6e 64 65 78 5d 3d 6e 2c 76 6c 28 74 2c 6e 29 29 2c 73 52 28 6e 2c 74 2c 65 2c 72 29 2c 6e 65 77 20 6f 62 28 6e 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                            Data Ascii: w To(r):null}_adjustIndex(t,n=0){return t??this.length+n}};function jE(e){return e[Nu]}function Mh(e){return e[Nu]||(e[Nu]=[])}function ib(e,t){let n,r=t[e.index];return $n(r)?n=r:(n=qC(r,t,null,e),t[e.index]=n,vl(t,n)),sR(n,t,e,r),new ob(n,e,t)}function
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 7d 65 6c 73 65 20 74 5b 5f 69 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 24 45 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 24 52 28 65 2c 28 29 3d 3e 7b 6c 65 74 20 73 3d 74 5b 5f 69 5d 3b 74 5b 48 73 5d 3d 6e 75 6c 6c 2c 74 5b 5f 69 5d 3d 6e 75 6c 6c 2c 73 21 3d 3d 6e 75 6c 6c 26 26 79 72 28 73 2c 6e 2c 72 29 7d 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 48 45 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3c 74 7d 66 75 6e 63 74 69 6f 6e 20 51 52 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3d 74 5b 52 74 5d 2c 6f 3d 74 5b 4c 5d 3b 69 66 28 65 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 21 3d 3d 45 74 2e 4e 4f 54 5f 53 54 41 52 54 45 44 29 72 65 74 75 72 6e 20 65 2e 6c 6f 61 64 69 6e 67 50 72 6f 6d 69 73 65 3f 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29
                                                                                                                                                                                                                                                                                                            Data Ascii: }else t[_i]=e}function $E(e,t,n,r,o){return $R(e,()=>{let s=t[_i];t[Hs]=null,t[_i]=null,s!==null&&yr(s,n,r)},o)}function HE(e,t){return e<t}function QR(e,t,n){let r=t[Rt],o=t[L];if(e.loadingState!==Et.NOT_STARTED)return e.loadingPromise??Promise.resolve()
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 6c 6f 6e 65 49 6e 6a 65 63 74 6f 72 3d 74 3d 3e 74 2e 67 65 74 28 4e 4e 29 2e 67 65 74 4f 72 43 72 65 61 74 65 53 74 61 6e 64 61 6c 6f 6e 65 49 6e 6a 65 63 74 6f 72 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 49 62 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3d 4f 6f 28 29 2b 65 2c 6f 3d 48 28 29 3b 72 65 74 75 72 6e 20 6f 5b 72 5d 3d 3d 3d 41 72 3f 70 61 28 6f 2c 72 2c 6e 3f 74 2e 63 61 6c 6c 28 6e 29 3a 74 28 29 29 3a 75 62 28 6f 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 6f 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 4d 62 28 48 28 29 2c 4f 6f 28 29 2c 65 2c 74 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 41 6c 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 78 62 28 48 28 29 2c 4f 6f 28 29 2c 65 2c 74 2c 6e 2c 72 2c 6f 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: loneInjector=t=>t.get(NN).getOrCreateStandaloneInjector(e)}function Ib(e,t,n){let r=Oo()+e,o=H();return o[r]===Ar?pa(o,r,n?t.call(n):t()):ub(o,r)}function Lo(e,t,n,r){return Mb(H(),Oo(),e,t,n,r)}function Al(e,t,n,r,o){return xb(H(),Oo(),e,t,n,r,o)}functio


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            107192.168.2.449931143.204.215.484437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC585OUTGET /searchui/v2.10119/css/CoveoFullSearch.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 422373
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jul 2024 15:21:45 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 8O4zHqyO3iutouC_OtkS2e3c35bBA_UC
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:41 GMT
                                                                                                                                                                                                                                                                                                            Etag: "6e09673734c7feee13fd94dfc680d74f"
                                                                                                                                                                                                                                                                                                            Via: 1.1 12c16baed6578bf50fb0eaa233f2bc84.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2797
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: slzpTL91WYoi9Dr3KlmYaAMLHaQVR_GkTwiM974Ya4CAIzUH5pgj2w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 66 61 63 65 74 73 20 2e 63 6f 76 65 6f 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 2e 63 6f 76 65 6f 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 74 61 62 73 20 2e 63 6f 76 65 6f 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 66 61 63 65 74 73 20 2e 63 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: .CoveoSearchInterface.coveo-small-facets .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-content{padding:0}.CoveoSearchInterface.coveo-small-facets .co
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 73 65 2d 6c 6f 67 2d 61 2d 63 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 73 65 2d 6d 69 6c 65 73 74 6f 6e 65 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 73 65 2d 74 72 61 6e 73 63 72 69 70 74 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 68 61 6e 6e 65 6c 2d 70 72 6f 67 72 61 6d 2d 68 69 73 74 6f 72 79 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 68 61 6e 6e 65 6c 2d 70 72 6f 67 72 61 6d 2d 6c 65 76 65 6c 73 2c 2e 63 6f 76
                                                                                                                                                                                                                                                                                                            Data Ascii: rce-standard-case-log-a-call,.coveo-filetype-salesforce-standard-case-milestone,.coveo-filetype-salesforce-standard-case-transcript,.coveo-filetype-salesforce-standard-channel-program-history,.coveo-filetype-salesforce-standard-channel-program-levels,.cov
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 74 68 69 6e 67 73 74 6f 62 72 69 6e 67 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 74 68 69 6e 67 73 74 6f 62 72 69 6e 67 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 74 68 69 6e 67 73 74 6f 62 72 69 6e 67 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 74 72 61 6e 73 6c 61 74 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 6c 69 62 72 61 72 79 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 74 72 61 6e 73 6c 61 74 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 6c 69 62 72 61 72 79 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 75 6e 6b 6e 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: eo-icon.filetype.spthingstobring,.coveo-icon.filetype.Spthingstobringlist,.coveo-icon.filetype.spthingstobringlist,.coveo-icon.filetype.Sptranslationmanagementlibrarylist,.coveo-icon.filetype.sptranslationmanagementlibrarylist,.coveo-icon.filetype.Spunkno
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6f 72 64 65 72 73 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 70 61 72 74 6e 65 72 2d 66 75 6e 64 2d 61 6c 6c 6f 63 61 74 69 6f 6e 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 70 61 72 74 6e 65 72 2d 66 75 6e 64 2d 63 6c 61 69 6d 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 70 61 72 74 6e 65 72 2d 66 75 6e 64 2d 72 65 71 75 65 73 74 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66
                                                                                                                                                                                                                                                                                                            Data Ascii: -filetype-salesforce-standard-orders-small,.coveo-filetype-salesforce-standard-partner-fund-allocation-small,.coveo-filetype-salesforce-standard-partner-fund-claim-small,.coveo-filetype-salesforce-standard-partner-fund-request-small,.coveo-filetype-salesf
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 73 70 75 6e 6b 6e 6f 77 6e 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 53 70 75 73 65 72 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 73 70 75 73 65 72 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 53 70 75 73 65 72 69 6e 66 6f 72 6d 61 74 69 6f 6e 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 73 70 75 73 65 72 69 6e 66 6f 72 6d 61 74 69 6f 6e 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65
                                                                                                                                                                                                                                                                                                            Data Ascii: .coveo-small.spunknownlist,.coveo-icon.filetype.coveo-small.Spuserinformation,.coveo-icon.filetype.coveo-small.spuserinformation,.coveo-icon.filetype.coveo-small.Spuserinformationlist,.coveo-icon.filetype.coveo-small.spuserinformationlist,.coveo-icon.file
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 53 6e 5f 68 72 5f 63 6f 72 65 5f 63 61 73 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 73 6e 5f 68 72 5f 63 6f 72 65 5f 63 61 73 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 53 70 70 72 6f 6a 65 63 74 74 61 73 6b 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 73 70 70 72 6f 6a 65 63 74 74 61 73 6b 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 53 70 70 72 6f 6a 65 63 74 74 61 73 6b 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 73 70 70 72 6f 6a 65 63 74 74 61 73
                                                                                                                                                                                                                                                                                                            Data Ascii: Sn_hr_core_case,.coveo-icon.filetype.coveo-small.sn_hr_core_case,.coveo-icon.filetype.coveo-small.Spprojecttask,.coveo-icon.filetype.coveo-small.spprojecttask,.coveo-icon.filetype.coveo-small.Spprojecttasklist,.coveo-icon.filetype.coveo-small.spprojecttas
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 5f 73 6f 63 69 61 6c 5f 71 61 5f 61 6e 73 77 65 72 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4b 62 5f 73 6f 63 69 61 6c 5f 71 61 5f 63 6f 6d 6d 65 6e 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 5f 73 6f 63 69 61 6c 5f 71 61 5f 63 6f 6d 6d 65 6e 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4b 62 5f 73 6f 63 69 61 6c 5f 71 61 5f 71 75 65 73 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 5f 73 6f 63 69 61 6c 5f 71 61 5f 71 75 65
                                                                                                                                                                                                                                                                                                            Data Ascii: n.filetype.coveo-small.kb_social_qa_answer,.coveo-icon.filetype.coveo-small.Kb_social_qa_comment,.coveo-icon.filetype.coveo-small.kb_social_qa_comment,.coveo-icon.filetype.coveo-small.Kb_social_qa_question,.coveo-icon.filetype.coveo-small.kb_social_qa_que
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 61 6e 73 77 65 72 2d 62 65 73 74 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 61 6e 73 77 65 72 2d 70 72 69 76 61 74 65 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 61 6e 73 77 65 72 2d 70 72 69 76 61 74 65 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 20 2e 2e 2f 69 6d 61 67 65 2f 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 61 6e 73 77 65 72 2d 70 72 69 76 61 74 65 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 61 6e 73 77 65 72 2d 70 75 62
                                                                                                                                                                                                                                                                                                            Data Ascii: rce-standard-answer-best.svg)}.coveo-filetype-salesforce-standard-answer-private,.coveo-filetype-salesforce-standard-answer-private-small{background-image:url( ../image/salesforce-standard-answer-private.svg)}.coveo-filetype-salesforce-standard-answer-pub
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6b 6e 6f 77 6c 65 64 67 65 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4b 62 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4b 62 6b 6e 6f 77 6c 65 64 67 65 61 72 74 69 63 6c 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 6b 6e 6f 77 6c 65 64 67 65
                                                                                                                                                                                                                                                                                                            Data Ascii: ,.coveo-filetype-salesforce-standard-knowledge-small,.coveo-icon.objecttype.coveo-small.Kbdocumentation,.coveo-icon.objecttype.coveo-small.kbdocumentation,.coveo-icon.objecttype.coveo-small.Kbknowledgearticle,.coveo-icon.objecttype.coveo-small.kbknowledge
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 65 72 76 69 63 65 2d 63 72 65 77 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 20 2e 2e 2f 69 6d 61 67 65 2f 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 73 65 72 76 69 63 65 2d 63 72 65 77 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 73 65 72 76 69 63 65 2d 72 65 70 6f 72 74 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 73 65 72 76 69 63 65 2d 72 65 70 6f 72 74 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4a 69 72 61 69 73 73 75 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74
                                                                                                                                                                                                                                                                                                            Data Ascii: ervice-crew-small{background-image:url( ../image/salesforce-standard-service-crew.svg)}.coveo-filetype-salesforce-standard-service-report,.coveo-filetype-salesforce-standard-service-report-small,.coveo-icon.filetype.coveo-small.Jiraissue,.coveo-icon.filet


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            108192.168.2.449932143.204.215.484437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC567OUTGET /searchui/v2.10119/js/CoveoJsSearch.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 2063757
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jul 2024 15:21:51 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 60yj2zU3eZzv3GQepizPYDtiEdoK6w7P
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "be29b01506310311ac61a3656a39e159"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 6080b2713e502211e152f21f5c59c5a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2792
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: MPVXnf5NgSiyFP7AsGZnzLQxXQEQftfBlBj3PzhosKvS7cL1KFIv6w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 3d 74 28 29 3a 65 2e 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,functio
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 2e 64 28 6f 74 2c 22 69 73 45 6d 70 74 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 4d 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 45 71 75 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 74 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 74 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 74 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 57 65 61 6b 53 65 74 22 2c 66 75
                                                                                                                                                                                                                                                                                                            Data Ascii: .d(ot,"isEmpty",function(){return C}),n.d(ot,"isMatch",function(){return w}),n.d(ot,"isEqual",function(){return A}),n.d(ot,"isMap",function(){return $t}),n.d(ot,"isWeakMap",function(){return kt}),n.d(ot,"isSet",function(){return Lt}),n.d(ot,"isWeakSet",fu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 64 69 73 70 6c 61 79 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 3a 65 3f 74 68 69 73 2e 73 68 6f 77 28 29 3a 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 26 26 28 22 68 69 64 64 65 6e 22 21 3d 3d 74 68 69 73 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 28 21 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 76 65 6f 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 22 29 26 26 28 21 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 76 65 6f 2d 68 69 64 64 65 6e 22 29 26 26 21 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 76
                                                                                                                                                                                                                                                                                                            Data Ascii: display?this.hide():this.show():e?this.show():this.hide()},e.prototype.isVisible=function(){return"none"!==this.css("display")&&("hidden"!==this.css("visibility")&&(!this.hasClass("coveo-tab-disabled")&&(!this.hasClass("coveo-hidden")&&!this.hasClass("cov
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 2c 6e 2e 41 6e 61 6c 79 74 69 63 73 2c 61 2c 6e 29 3b 75 2e 6f 70 74 69 6f 6e 73 2e 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 4f 62 6a 65 63 74 3d 6e 3b 76 61 72 20 70 3d 7b 6f 70 74 69 6f 6e 73 3a 6e 2c 62 69 6e 64 69 6e 67 73 3a 75 2e 67 65 74 42 69 6e 64 69 6e 67 73 28 29 7d 3b 72 65 74 75 72 6e 20 65 2e 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 43 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 73 49 6e 73 69 64 65 28 74 2c 70 29 7d 72 65 74 75 72 6e 7b 69 6e 69 74 52 65 73 75 6c 74 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 65 77 20 63 2e 4c 6f 67 67 65 72 28 74 29 2e 65 72 72 6f 72 28 22 54 72 79 69 6e 67 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 62 6f 78 20 6f 66 20 74 79 70 65 20 3a 20 22 2b 72 2b 22 20 62 75
                                                                                                                                                                                                                                                                                                            Data Ascii: ,n.Analytics,a,n);u.options.originalOptionsObject=n;var p={options:n,bindings:u.getBindings()};return e.automaticallyCreateComponentsInside(t,p)}return{initResult:new Promise(function(e,n){new c.Logger(t).error("Trying to initialize box of type : "+r+" bu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 65 28 74 2c 6e 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 6e 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 29 3a 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 69 29 7d 7d 28 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                            Data Ascii: .__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(t,n){function i(){this.constructor=t}e(t,n),t.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}();Object.defineProperty(t,"__esModule",{value
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 57 41 52 4e 3d 34 2c 65 2e 45 52 52 4f 52 3d 35 2c 65 2e 4e 4f 54 48 49 4e 47 3d 36 2c 65 2e 6c 65 76 65 6c 3d 65 2e 49 4e 46 4f 2c 65 2e 65 78 65 63 75 74 69 6f 6e 54 69 6d 65 3d 21 31 2c 65 7d 28 29 3b 74 2e 4c 6f 67 67 65 72 3d 69 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 44 6f 65 73 4e 6f 74 41 6e 73 77 65 72 3d 22 64 6f 65 73 5f 6e 6f 74 5f 61 6e 73 77 65 72 22 2c 65 2e 50 61 72 74 69 61 6c 6c 79 41 6e 73 77 65 72 73 3d 22 70 61 72 74 69 61 6c 6c 79 5f 61 6e 73 77 65 72 73 22 2c 65 2e 57 61 73 4e 6f 74 41 51 75
                                                                                                                                                                                                                                                                                                            Data Ascii: WARN=4,e.ERROR=5,e.NOTHING=6,e.level=e.INFO,e.executionTime=!1,e}();t.Logger=i},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e.DoesNotAnswer="does_not_answer",e.PartiallyAnswers="partially_answers",e.WasNotAQu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 61 72 72 6f 77 73 41 63 74 69 6f 6e 26 26 28 74 68 69 73 2e 62 69 6e 64 45 76 65 6e 74 28 22 6b 65 79 75 70 22 2c 6f 2e 4b 65 79 62 6f 61 72 64 55 74 69 6c 73 2e 6b 65 79 70 72 65 73 73 41 63 74 69 6f 6e 28 6f 2e 4b 45 59 42 4f 41 52 44 2e 55 50 5f 41 52 52 4f 57 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 72 72 6f 77 73 41 63 74 69 6f 6e 28 73 2e 55 50 2c 74 29 7d 29 29 2c 74 68 69 73 2e 62 69 6e 64 45 76 65 6e 74 28 22 6b 65 79 75 70 22 2c 6f 2e 4b 65 79 62 6f 61 72 64 55 74 69 6c 73 2e 6b 65 79 70 72 65 73 73 41 63 74 69 6f 6e 28 6f 2e 4b 45 59 42 4f 41 52 44 2e 52 49 47 48 54 5f 41 52 52 4f 57 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: on(){var e=this;this.arrowsAction&&(this.bindEvent("keyup",o.KeyboardUtils.keypressAction(o.KEYBOARD.UP_ARROW,function(t){return e.arrowsAction(s.UP,t)})),this.bindEvent("keyup",o.KeyboardUtils.keypressAction(o.KEYBOARD.RIGHT_ARROW,function(t){return e.ar
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 64 65 6c 2e 64 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 73 2e 74 7d 69 66 28 74 21 3d 53 2e 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 64 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 73 2e 74 26 26 75 2e 61 6e 79 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 69 64 7d 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 20 6f 5b 30 5d 2e 6f 70 74 69 6f 6e 73 2e 69 64 7d 72 65 74 75 72 6e 20 53 2e 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 64 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 73 2e 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 54 2e 42 61 73 65 43 6f 6d
                                                                                                                                                                                                                                                                                                            Data Ascii: del.defaultAttributes.t}if(t!=S.QueryStateModel.defaultAttributes.t&&u.any(o,function(e){return t==e.options.id}))return t;if(o.length>0)return o[0].options.id}return S.QueryStateModel.defaultAttributes.t},t.prototype.getSort=function(e,t){var n=T.BaseCom
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 64 45 73 63 61 70 65 49 66 4e 65 65 64 65 64 28 6e 5b 30 5d 2c 6f 29 3a 74 2b 22 3d 3d 28 22 2b 72 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 71 75 6f 74 65 41 6e 64 45 73 63 61 70 65 49 66 4e 65 65 64 65 64 28 74 2c 6f 29 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 22 29 2b 22 29 22 7d 2c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 4f 6e 52 65 73 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 6f 29 7b 72 2e 65 61 63 68 28 74 2e 72 65 73 75 6c 74 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 65 74 50 72 6f 70 65 72 74 79 4f 6e 52 65 73 75 6c 74 28 74 2c 6e 2c 69 29 2c 69 3d 6f 3f 6f 28 29 3a 69 7d 29 7d 2c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 4f 6e 52 65 73 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                            Data Ascii: dEscapeIfNeeded(n[0],o):t+"==("+r.map(n,function(t){return e.quoteAndEscapeIfNeeded(t,o)}).join(",")+")")+")"},e.setPropertyOnResults=function(t,n,i,o){r.each(t.results,function(t){e.setPropertyOnResult(t,n,i),i=o?o():i})},e.setPropertyOnResult=function(e
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 69 6e 69 74 53 74 61 6e 64 61 6c 6f 6e 65 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 28 65 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 7b 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 6d 61 69 6e 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 3d 74 2c 6f 2e 75 73 65 72 43 6f 6e 74 65 78 74 3d 6e 2c 6f 2e 65 6e 61 62 6c 65 48 69 73 74 6f 72 79 3d 21 31 2c 69 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 2c 7b 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 3a 6f 7d 29 2c 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 43 6f 76 65 6f 2e 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 26 26
                                                                                                                                                                                                                                                                                                            Data Ascii: nction(){return T.Initialization.initStandaloneSearchInterface(e,n)})}function r(e,t,n,i){void 0===i&&(i={});var o={};return o.mainSearchInterface=t,o.userContext=n,o.enableHistory=!1,i=$.extend({},i,{Recommendation:o}),null!=window.Coveo.Recommendation&&


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            109192.168.2.449933143.204.215.484437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC569OUTGET /searchui/v2.10119/js/templates/templates.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 143837
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jul 2024 15:21:55 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: m_.qH030uZSk.ejZW76q6oME.ZSiIpep
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "6e970a6271e1efa464317a489e4fd5a3"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 269bfdd288bfea5423a4e9e701777da6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2792
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: jh8YR457W2kJ9qFQoDtdJIs7m8eEugCTvDxDOSeB09uLZBCejYrVjA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC15584INData Raw: 43 6f 76 65 6f 2e 54 65 6d 70 6c 61 74 65 43 61 63 68 65 2e 72 65 67 69 73 74 65 72 54 65 6d 70 6c 61 74 65 28 22 43 61 72 64 53 61 6c 65 73 66 6f 72 63 65 43 61 73 65 22 2c 20 43 6f 76 65 6f 2e 48 74 6d 6c 54 65 6d 70 6c 61 74 65 2e 66 72 6f 6d 53 74 72 69 6e 67 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 66 72 61 6d 65 5c 22 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                                                            Data Ascii: Coveo.TemplateCache.registerTemplate("CardSalesforceCase", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"coveo-result-row\">\n <div c
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 4d 69 73 73 69 6e 67 54 65 72 6d 73 5c 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 43 61 72 64 41 63 74 69 6f 6e 42 61 72 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 51 75 69 63 6b 76 69 65 77 5c 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 43 61 72 64 4f 76 65 72 6c 61 79 5c 22 20 64 61 74 61 2d 74 69 74 6c 65 3d 5c 22 52 65 70 6c 69 65 73 5c 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: row\">\n <div class=\"coveo-result-cell\">\n <div class=\"CoveoMissingTerms\"></div>\n </div>\n </div>\n <div class=\"CoveoCardActionBar\">\n <div class=\"CoveoQuickview\"></div>\n <div class=\"CoveoCardOverlay\" data-title=\"Replies\"
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 69 6f 6e 5c 22 20 64 61 74 61 2d 77 65 69 67 68 74 3d 5c 22 62 6f 6c 64 5c 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 45 78 63 65 72 70 74 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 54 65 78 74 5c 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 5c 22 4d 6f 64 69 66 69 65 64 5c 22 20 64 61 74 61 2d 77 65 69 67 68 74 3d 5c 22 62 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: ion\" data-weight=\"bold\"></div>\n <span class=\"CoveoExcerpt\">\n </span>\n </div>\n </div>\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"CoveoText\" data-value=\"Modified\" data-weight=\"bo
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 3c 2f 64 69 76 3e 5c 6e 22 2c 7b 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6c 61 79 6f 75 74 22 3a 22 63 61 72 64 22 2c 22 66 69 65 6c 64 73 54 6f 4d 61 74 63 68 22 3a 5b 7b 22 66 69 65 6c 64 22 3a 22 63 6f 6e 6e 65 63 74 6f 72 74 79 70 65 22 2c 22 76 61 6c 75 65 73 22 3a 5b 22 4c 69 74 68 69 75 6d 43 72 61 77 6c 65 72 22 5d 7d 5d 2c 22 6d 6f 62 69 6c 65 22 3a 6e 75 6c 6c 2c 22 72 6f 6c 65 22 3a 6e 75 6c 6c 7d 29 2c 74 72 75 65 2c 20 74 72 75 65 29 0a 43 6f 76 65 6f 2e 54 65 6d 70 6c 61 74 65 43 61 63 68 65 2e 72 65 67 69 73 74 65 72 54 65 6d 70 6c 61 74 65 28 22 43 61 72 64 47 6f 6f 67 6c 65 44 72 69 76 65 22 2c 20 43 6f 76 65 6f 2e 48 74 6d 6c 54 65 6d 70 6c 61 74 65 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: \n </div>\n </div>\n</div>\n",{"condition":null,"layout":"card","fieldsToMatch":[{"field":"connectortype","values":["LithiumCrawler"]}],"mobile":null,"role":null}),true, true)Coveo.TemplateCache.registerTemplate("CardGoogleDrive", Coveo.HtmlTemplate.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 64 61 74 61 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 3d 5c 22 4c 65 6e 67 74 68 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 3b 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 79 74 76 69 65 77 63 6f 75 6e 74 5c 22 20 64 61 74 61 2d 68 65 6c 70 65 72 3d 5c 22 6e 75 6d 62 65 72 5c 22 20 64 61 74 61 2d 68 65 6c 70 65 72 2d 6f 70 74 69 6f 6e 73 2d 66 6f 72 6d 61 74 3d 5c 22 6e 30 5c 22 20 64 61 74 61 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 3d 5c 22 56 69 65 77 73 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 3b 5c 22 3e 3c 2f 73 70
                                                                                                                                                                                                                                                                                                            Data Ascii: data-text-caption=\"Length\" style=\"margin-right:30px;\"></span>\n <span class=\"CoveoFieldValue\" data-field=\"@ytviewcount\" data-helper=\"number\" data-helper-options-format=\"n0\" data-text-caption=\"Views\" style=\"margin-right:30px;\"></sp
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 6e 70 72 69 6f 72 69 74 79 5c 22 20 64 61 74 61 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 3d 5c 22 50 72 69 6f 72 69 74 79 5c 22 20 73 74 79 6c 65 3d 5c 22 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 5c 22 3e 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 6e 75 72 67 65 6e 63 79 5c 22 20 64 61 74 61 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 3d 5c 22 55 72 67 65 6e 63 79 5c 22 20 73 74 79 6c 65 3d 5c 22 70
                                                                                                                                                                                                                                                                                                            Data Ascii: <span class=\"CoveoFieldValue\" data-field=\"@snpriority\" data-text-caption=\"Priority\" style=\"padding-top:10px\"></span><br/>\n <span class=\"CoveoFieldValue\" data-field=\"@snurgency\" data-text-caption=\"Urgency\" style=\"p
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 54 61 62 6c 65 5c 22 20 64 61 74 61 2d 6d 69 6e 69 6d 69 7a 65 64 2d 62 79 2d 64 65 66 61 75 6c 74 3d 5c 22 74 72 75 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 62 6f 64 79 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 66 70 72 69 63 65 63 5c 22 20 64 61 74 61 2d 63 61 70 74 69 6f 6e 3d 5c 22 50 72 69 63 65 5c 22 20 64 61 74 61 2d 68 65 6c 70 65 72 3d 5c 22 63 75 72 72 65 6e 63 79 5c 22 3e 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 64 61 74
                                                                                                                                                                                                                                                                                                            Data Ascii: <div class=\"coveo-result-cell\">\n <table class=\"CoveoFieldTable\" data-minimized-by-default=\"true\">\n <tbody>\n <tr data-field=\"@sfpricec\" data-caption=\"Price\" data-helper=\"currency\"></tr>\n <tr dat
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 69 76 65 43 72 61 77 6c 65 72 22 5d 7d 5d 2c 22 6d 6f 62 69 6c 65 22 3a 6e 75 6c 6c 2c 22 72 6f 6c 65 22 3a 6e 75 6c 6c 7d 29 2c 74 72 75 65 2c 20 74 72 75 65 29 0a 43 6f 76 65 6f 2e 54 65 6d 70 6c 61 74 65 43 61 63 68 65 2e 72 65 67 69 73 74 65 72 54 65 6d 70 6c 61 74 65 28 22 45 6d 61 69 6c 54 68 72 65 61 64 22 2c 20 43 6f 76 65 6f 2e 48 74 6d 6c 54 65 6d 70 6c 61 74 65 2e 66 72 6f 6d 53 74 72 69 6e 67 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 66 72 61 6d 65 5c 22 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 20 73 74 79 6c 65 3d 5c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77
                                                                                                                                                                                                                                                                                                            Data Ascii: iveCrawler"]}],"mobile":null,"role":null}),true, true)Coveo.TemplateCache.registerTemplate("EmailThread", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-cell\" style=\"vertical-align:top;text-align:center;w
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC13565INData Raw: 69 76 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 3c 2f 64 69 76 3e 22 2c 7b 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 6c 61 79 6f 75 74 22 3a 22 6c 69 73 74 22 2c 22 66 69 65 6c 64 73 54 6f 4d 61 74 63 68 22 3a 6e 75 6c 6c 2c 22 6d 6f 62 69 6c 65 22 3a 6e 75 6c 6c 2c 22 72 6f 6c 65 22 3a 6e 75 6c 6c 7d 29 2c 74 72 75 65 2c 20 74 72 75 65 29 0a 43 6f 76 65 6f 2e 54 65 6d 70 6c 61 74 65 43 61 63 68 65 2e 72 65 67 69 73 74 65 72 54 65 6d 70 6c 61 74 65 28 22 4c 69 74 68 69 75 6d 43 68 69 6c 64 52 65 73 75 6c 74 22 2c 20 43 6f 76 65 6f 2e 48 74 6d 6c 54 65 6d 70 6c 61 74 65 2e 66 72 6f 6d 53 74 72 69 6e 67 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 66 72 61 6d 65 20 63 6f 76
                                                                                                                                                                                                                                                                                                            Data Ascii: iv>\n </div>\n </div>\n</div>",{"condition":null,"layout":"list","fieldsToMatch":null,"mobile":null,"role":null}),true, true)Coveo.TemplateCache.registerTemplate("LithiumChildResult", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame cov


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            110192.168.2.44993818.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC592OUTGET /atomic/v2/p-14e88deb.entry.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 52316
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:04 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 5nOd64h_YsJ_l14TMIWKOcIQidg775A.
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:40 GMT
                                                                                                                                                                                                                                                                                                            Etag: "7421224c40b38936897019ac210a1dd8"
                                                                                                                                                                                                                                                                                                            Via: 1.1 f75afc04e5fb2b66fe286e4f840886c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2798
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: JhCi82iTH1UW4LUOUq_rxNL_e66S9jMPjl0bXAZJr7kp4A6BoQcq6Q==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 72 2c 73 20 61 73 20 74 2c 68 20 61 73 20 69 2c 67 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 65 2c 70 20 61 73 20 61 2c 74 20 61 73 20 6e 2c 78 20 61 73 20 73 2c 79 20 61 73 20 6c 2c 7a 20 61 73 20 63 2c 6f 20 61 73 20 64 2c 45 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 70 2d 61 62 34 62 31 30 64 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 70 2c 43 20 61 73 20 77 2c 6d 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 70 2d 62 65 39 66 37 37 63 39 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 68 2c 61 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 70 2d 30 39 34 33 63 34 62 64 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 70 2d 66 39
                                                                                                                                                                                                                                                                                                            Data Ascii: import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{m as e,p as a,t as n,x as s,y as l,z as c,o as d,E as m}from"./p-ab4b10d6.js";import{i as p,C as w,m as b}from"./p-be9f77c9.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 69 6e 65 2d 62 67 2d 6e 65 75 74 72 61 6c 3a 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 6e 65 75 74 72 61 6c 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 6f 70 61 63 69 74 79 3a 30 2e 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 67 2d 6e 65 75 74 72 61 6c 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 6e 65 75 74 72 61 6c 2d 6c 69 67 68 74 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 67 2d 6e 65 75 74 72 61 6c 2e 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2e 6a 73 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: ine-bg-neutral:disabled{cursor:not-allowed;border-color:var(--atomic-neutral);color:var(--atomic-on-background);opacity:0.5}.btn-outline-bg-neutral:hover{background-color:var(--atomic-neutral-light)}.btn-outline-bg-neutral.focus-visible.js-focus-visible,.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 61 6c 69 67 6e 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 74 65 78 74 2d 32 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 74 65 78 74 2d 32 78 6c 29 7d 2e 74 65 78 74 2d 62 61 73 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 74 65 78 74 2d 62 61 73 65 29 7d 2e 74 65 78 74 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 74 65 78 74 2d 6c 67 29 7d 2e 74 65 78 74 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 74 65 78 74 2d 73 6d 29 7d 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: gn:baseline}.align-middle{vertical-align:middle}.align-bottom{vertical-align:bottom}.text-2xl{font-size:var(--atomic-text-2xl)}.text-base{font-size:var(--atomic-text-base)}.text-lg{font-size:var(--atomic-text-lg)}.text-sm{font-size:var(--atomic-text-sm)}.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC3164INData Raw: 68 69 73 2e 73 65 61 72 63 68 48 75 62 29 21 3d 3d 6e 75 6c 6c 26 26 74 21 3d 3d 76 6f 69 64 20 30 3f 74 3a 22 64 65 66 61 75 6c 74 22 2c 70 69 70 65 6c 69 6e 65 3a 74 68 69 73 2e 70 69 70 65 6c 69 6e 65 2c 6c 6f 63 61 6c 65 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 2c 74 69 6d 65 7a 6f 6e 65 3a 74 68 69 73 2e 74 69 6d 65 7a 6f 6e 65 7d 3b 69 66 28 72 2e 73 65 61 72 63 68 29 7b 72 65 74 75 72 6e 7b 2e 2e 2e 69 2c 2e 2e 2e 72 2e 73 65 61 72 63 68 7d 7d 72 65 74 75 72 6e 20 69 7d 67 65 74 20 66 72 61 67 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 7d 69 6e 69 74 55 72 6c 4d 61 6e 61 67 65 72 28 29 7b 69 66 28 21 74 68 69 73 2e 72 65 66 6c 65 63 74 53 74 61 74 65 49 6e 55 72
                                                                                                                                                                                                                                                                                                            Data Ascii: his.searchHub)!==null&&t!==void 0?t:"default",pipeline:this.pipeline,locale:this.language,timezone:this.timezone};if(r.search){return{...i,...r.search}}return i}get fragment(){return window.location.hash.slice(1)}initUrlManager(){if(!this.reflectStateInUr


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            111192.168.2.44993613.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC629OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 4163
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:18 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-1043"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 aff6ac5c98fa897349204752e5877c80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: mPp2guYMlpDu6fuOfCAuyCy960QL7oU46BPIRYfQDx-23ofzYUEcNg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            112192.168.2.44993718.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC592OUTGET /atomic/v2/p-0b727812.entry.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 56213
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:03 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 3HeFbc3yvWjIPBbXNfMof6rK6ScGi6DP
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:41 GMT
                                                                                                                                                                                                                                                                                                            Etag: "98949c4dfb60694ac713a1d32461a8ca"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 ec87b0eaae98600539e64627bd582e82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2797
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: wkUO9XOVN6vAk1VvrAiy_kuMiur0UE3O0DYhg-5N2ULNeIsMyOQgSQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 68 20 61 73 20 72 2c 72 20 61 73 20 74 2c 64 20 61 73 20 69 2c 48 20 61 73 20 6f 2c 67 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 7d 66 72 6f 6d 22 2e 2f 70 2d 66 30 38 35 66 31 37 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6b 20 61 73 20 6e 2c 4a 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 70 2d 61 62 34 62 31 30 64 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 70 2d 62 39 63 62 64 64 35 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 63 2c 68 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 70 2d 63 38 36 30 32 31 63 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 70 2c 42 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 70 2d 31 65 33 62 30 31 63 32
                                                                                                                                                                                                                                                                                                            Data Ascii: import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{k as n,J as s}from"./p-ab4b10d6.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 69 73 69 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 63 61 6c 63 28 32 70 78 20 2b 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69
                                                                                                                                                                                                                                                                                                            Data Ascii: isible{border-color:var(--atomic-primary);color:var(--atomic-primary);--tw-ring-offset-shadow:var(--tw-ring-inset) 0 0 0 var(--tw-ring-offset-width) var(--tw-ring-offset-color);--tw-ring-shadow:var(--tw-ring-inset) 0 0 0 calc(2px + var(--tw-ring-offset-wi
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC16384INData Raw: 62 6f 74 74 6f 6d 3a 30 2e 32 35 72 65 6d 7d 2e 70 62 2d 33 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 2e 37 35 72 65 6d 7d 2e 70 62 2d 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 70 62 2d 36 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 70 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 7d 2e 70 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 2e 32 35 72 65 6d 7d 2e 70 6c 2d 31 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 7d 2e 70 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 2e 37 35 72 65 6d 7d 2e 70 6c 2d 39 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 2e 32 35 72 65 6d 7d 2e 70 72 2d 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 2e 35 72 65 6d
                                                                                                                                                                                                                                                                                                            Data Ascii: bottom:0.25rem}.pb-3{padding-bottom:0.75rem}.pb-4{padding-bottom:1rem}.pb-6{padding-bottom:1.5rem}.pl-0{padding-left:0px}.pl-1{padding-left:0.25rem}.pl-10{padding-left:2.5rem}.pl-3{padding-left:0.75rem}.pl-9{padding-left:2.25rem}.pr-2{padding-right:0.5rem
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC7061INData Raw: 65 72 2e 70 61 72 74 69 61 6c 53 75 67 67 65 73 74 69 6f 6e 42 69 6e 64 69 6e 67 73 2c 74 68 69 73 2e 70 61 72 74 69 61 6c 53 75 67 67 65 73 74 69 6f 6e 42 69 6e 64 69 6e 67 73 29 7d 67 65 74 20 70 61 72 74 69 61 6c 53 75 67 67 65 73 74 69 6f 6e 42 69 6e 64 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 7b 2e 2e 2e 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 7d 2c 7b 69 64 3a 7b 67 65 74 3a 28 29 3d 3e 74 68 69 73 2e 69 64 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 74 72 75 65 7d 2c 73 65 61 72 63 68 42 6f 78 43 6f 6e 74 72 6f 6c 6c 65 72 3a 7b 67 65 74 3a 28 29 3d 3e 74 68 69 73 2e 73 65 61 72 63 68 42 6f 78 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 74 72 75 65 7d 2c 69 73 53 74 61 6e 64 61 6c 6f 6e 65 3a
                                                                                                                                                                                                                                                                                                            Data Ascii: er.partialSuggestionBindings,this.partialSuggestionBindings)}get partialSuggestionBindings(){return Object.defineProperties({...this.bindings},{id:{get:()=>this.id,enumerable:true},searchBoxController:{get:()=>this.searchBox,enumerable:true},isStandalone:


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            113192.168.2.44994013.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC400OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 2358
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:18 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65ba444c-936"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 f891d17fa862cc74a05434e03fa58dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: CG0gDt4NjSfg3MpAgT1Uju76Hd6E86NDBKf6AFbhZVdUO87jZkmnzQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            114192.168.2.44993913.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:17 UTC407OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 1836
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:18 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-72c"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 1a3d61cabf9778724765b3e70befe816.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: WNQAbxLZ5D_J-wr6Y1SmKGuv9AwOa7IIHck2WhslDkPjP8T3LU_9Pg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:18 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                            Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            115192.168.2.44994413.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC413OUTGET /wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 9463
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:19 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-24f7"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0d4b487d54766de7560aa02de852bbf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: rMjI_NT1ttX79JCFCBMrbE1kFa-zVRcgVajCufJC4QGYpMW9YtqWIw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC9463INData Raw: 76 61 72 20 5f 5f 67 66 5f 74 69 6d 65 6f 75 74 5f 68 61 6e 64 6c 65 3b 66 75 6e 63 74 69 6f 6e 20 67 66 5f 61 70 70 6c 79 5f 72 75 6c 65 73 28 74 2c 65 2c 69 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 22 67 66 6f 72 6d 5f 70 72 65 5f 63 6f 6e 64 69 74 69 6f 6e 61 6c 5f 6c 6f 67 69 63 22 2c 5b 74 2c 65 2c 69 5d 29 2c 67 66 6f 72 6d 2e 75 74 69 6c 73 2e 74 72 69 67 67 65 72 28 7b 65 76 65 6e 74 3a 22 67 66 6f 72 6d 2f 63 6f 6e 64 69 74 69 6f 6e 61 6c 4c 6f 67 69 63 2f 61 70 70 6c 79 52 75 6c 65 73 2f 73 74 61 72 74 22 2c 6e 61 74 69 76 65 3a 21 31 2c 64 61 74 61 3a 7b 66 6f 72 6d 49 64 3a 74 2c 66 69 65 6c 64 73 3a 65 2c 69 73 49 6e 69 74 3a 69 7d 7d 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                            Data Ascii: var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.lengt


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            116192.168.2.449947143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC389OUTGET /searchui/v2.10119/js/templates/templates.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 143837
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jul 2024 15:21:55 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: m_.qH030uZSk.ejZW76q6oME.ZSiIpep
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "6e970a6271e1efa464317a489e4fd5a3"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 1cc446ef4692d8e752b16c07f2f58a58.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2794
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: XTnLXRO0p8EO3ZHnsh_Up0NU3qjZ9WFycFpOXeSX46MAQYsSgKi1EA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 43 6f 76 65 6f 2e 54 65 6d 70 6c 61 74 65 43 61 63 68 65 2e 72 65 67 69 73 74 65 72 54 65 6d 70 6c 61 74 65 28 22 43 61 72 64 53 61 6c 65 73 66 6f 72 63 65 43 61 73 65 22 2c 20 43 6f 76 65 6f 2e 48 74 6d 6c 54 65 6d 70 6c 61 74 65 2e 66 72 6f 6d 53 74 72 69 6e 67 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 66 72 61 6d 65 5c 22 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                                                            Data Ascii: Coveo.TemplateCache.registerTemplate("CardSalesforceCase", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-row\">\n <div class=\"coveo-result-cell\">\n <div class=\"coveo-result-row\">\n <div c
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 61 79 2d 63 6f 6c 6f 72 3d 5c 22 72 67 62 28 33 38 2c 20 36 32 2c 20 38 35 29 5c 22 20 64 61 74 61 2d 6f 76 65 72 6c 61 79 2d 67 72 61 64 69 65 6e 74 3d 5c 22 74 72 75 65 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 5c 22 70 61 64 64 69 6e 67 3a 20 32 30 70 78 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 20 73 74 79 6c 65 3d 5c 22 77 69 64 74 68 3a 20 33 32 70 78 3b 20 66 6c 65 78 2d 67 72 6f 77 3a 30 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: ay-color=\"rgb(38, 62, 85)\" data-overlay-gradient=\"true\">\n <div style=\"padding: 20px\">\n <div class=\"coveo-result-row\" style=\"margin-bottom: 15px\">\n <div class=\"coveo-result-cell\" style=\"width: 32px; flex-grow:0\">\n
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 61 72 64 41 63 74 69 6f 6e 42 61 72 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 51 75 69 63 6b 76 69 65 77 5c 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 43 61 72 64 4f 76 65 72 6c 61 79 5c 22 20 64 61 74 61 2d 74 69 74 6c 65 3d 5c 22 44 65 74 61 69 6c 73 5c 22 20 64 61 74 61 2d 69 63 6f 6e 3d 5c 22 73 65 61 72 63 68 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 74 61 62 6c 65 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 54 61 62 6c 65 5c 22 20 64 61 74 61 2d 61 6c 6c 6f 77 2d 6d 69 6e 69 6d 69 7a 61 74 69 6f 6e 3d 5c 22 66 61 6c 73 65 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 62 6f 64 79 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 64 61 74 61 2d 66 69 65
                                                                                                                                                                                                                                                                                                            Data Ascii: ardActionBar\">\n <div class=\"CoveoQuickview\"></div>\n <div class=\"CoveoCardOverlay\" data-title=\"Details\" data-icon=\"search\">\n <table class=\"CoveoFieldTable\" data-allow-minimization=\"false\">\n <tbody>\n <tr data-fie
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 6c 74 2d 63 65 6c 6c 5c 22 20 73 74 79 6c 65 3d 5c 22 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 54 65 78 74 5c 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 5c 22 44 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 64 61 74 61 2d 77 65 69 67 68 74 3d 5c 22 62 6f 6c 64 5c 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 45 78 63 65 72 70 74 5c 22 3e 5c 6e 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: lt-cell\" style=\"padding-top:5px; padding-bottom:5px\">\n <div class=\"CoveoText\" data-value=\"Description\" data-weight=\"bold\"></div>\n <span class=\"CoveoExcerpt\">\n </span>\n </div>\n </div>\n <div class=\"coveo-result-row\">\n
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 75 54 75 62 65 50 6c 61 79 6c 69 73 74 22 2c 20 43 6f 76 65 6f 2e 48 74 6d 6c 54 65 6d 70 6c 61 74 65 2e 66 72 6f 6d 53 74 72 69 6e 67 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 66 72 61 6d 65 5c 22 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 20 73 74 79 6c 65 3d 5c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 33 32 70 78 3b 5c 22 3e 5c 6e 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 49 63 6f 6e 5c 22 20 64 61 74 61 2d 73 6d 61 6c 6c 3d 5c 22 74 72 75 65 5c 22 20 64 61 74 61 2d 77 69 74 68 2d 6c 61 62 65 6c 3d 5c 22 66 61 6c 73 65 5c 22 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: uTubePlaylist", Coveo.HtmlTemplate.fromString("<div class=\"coveo-result-frame\">\n <div class=\"coveo-result-cell\" style=\"vertical-align:top;text-align:center;width:32px;\">\n <span class=\"CoveoIcon\" data-small=\"true\" data-with-label=\"false\">
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 6e 63 6c 6f 73 65 64 62 79 6e 61 6d 65 5c 22 20 64 61 74 61 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 3d 5c 22 43 6c 6f 73 65 64 20 20 62 79 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 6e 63 6c 6f 73 65 64 61 74 5c 22 20 64 61 74 61 2d 68 65 6c 70 65 72 3d 5c 22 64 61 74 65 54 69 6d 65 5c 22 20 64 61 74 61 2d 68 74 6d 6c 2d 76 61 6c 75 65 3d 5c 22 66 61 6c 73 65 5c 22 20 64 61 74 61 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 3d 5c 22 6f 6e 5c 22 3e 3c 2f 73
                                                                                                                                                                                                                                                                                                            Data Ascii: n class=\"CoveoFieldValue\" data-field=\"@snclosedbyname\" data-text-caption=\"Closed by\"></span>\n <span class=\"CoveoFieldValue\" data-field=\"@snclosedat\" data-helper=\"dateTime\" data-html-value=\"false\" data-text-caption=\"on\"></s
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 70 74 69 6f 6e 3d 5c 22 53 74 61 67 65 5c 22 3e 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 66 6f 70 70 6f 72 74 75 6e 69 74 79 64 65 61 6c 74 79 70 65 63 5c 22 20 64 61 74 61 2d 63 61 70 74 69 6f 6e 3d 5c 22 44 65 61 6c 20 54 79 70 65 5c 22 3e 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 73 66 6f 70 70 6f 72 74 75 6e 69 74 79 63 6f 6d 70 65 74 69 74 69 6f 6e 63 5c 22 20 64 61 74 61 2d 63 61 70 74 69 6f 6e 3d 5c 22 43 6f 6d 70 65 74 69 74 69 6f 6e 5c 22 20 64 61 74 61 2d 73 70 6c 69 74 2d 76 61 6c 75 65 73 3d 5c 22 74 72 75 65 5c 22 3e 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20
                                                                                                                                                                                                                                                                                                            Data Ascii: ption=\"Stage\"></tr>\n <tr data-field=\"@sfopportunitydealtypec\" data-caption=\"Deal Type\"></tr>\n <tr data-field=\"@sfopportunitycompetitionc\" data-caption=\"Competition\" data-split-values=\"true\"></tr>\n <tr
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 20 73 74 79 6c 65 3d 5c 22 77 69 64 74 68 3a 31 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 64 61 74 65 5c 22 20 64 61 74 61 2d 68 65 6c 70 65 72 3d 5c 22 64 61 74 65 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 64 69
                                                                                                                                                                                                                                                                                                            Data Ascii: -result-cell\" style=\"width:120px;text-align:right;font-size:12px\">\n <div class=\"coveo-result-row\">\n <span class=\"CoveoFieldValue\" data-field=\"@date\" data-helper=\"date\"></span>\n </div>\n </div>\n </div>\n <di
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC12765INData Raw: 5c 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 63 65 6c 6c 5c 22 20 73 74 79 6c 65 3d 5c 22 77 69 64 74 68 3a 31 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 43 6f 76 65 6f 46 69 65 6c 64 56 61 6c 75 65 5c 22 20 64 61 74 61 2d 66 69 65 6c 64 3d 5c 22 40 64 61 74 65 5c 22 20 64 61 74 61 2d 68 65 6c 70 65 72 3d 5c 22 65 6d 61 69 6c 44 61 74 65 54 69 6d 65 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                            Data Ascii: \"coveo-result-cell\" style=\"width:120px;text-align:right;font-size:12px\">\n <span class=\"CoveoFieldValue\" data-field=\"@date\" data-helper=\"emailDateTime\"></span>\n </div>\n </div>\n <div clas


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            117192.168.2.44994313.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC408OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 46677
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:19 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-b655"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 13140684c599ca32163cf7ec1871cebc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 8x4fJSQV5oAvM6d7YNtysCYbpK0UXt6M-bz0J9hfk0YeI-R0aydnnQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                            Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC15719INData Raw: 74 29 29 7b 63 61 73 65 2d 31 3a 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 22 62 61 64 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 67 6f 6f 64 22 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 73 74 72 6f 6e 67 22 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 22 6d 69 73 6d 61 74 63 68 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 73 68 6f 72 74 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 54 6f 67 67 6c 65 53 68 6f 77 50 61 73 73 77 6f 72 64 28 65 29 7b 76 61 72 20 74 3d 6a 51 75 65 72 79 28 22 23 22 2b 65 29 2c 72 3d 74 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 62 75 74 74 6f 6e 22 29 2c 69 3d 72 2e 66 69 6e 64 28 22 73 70 61 6e 22 29 3b 73 77 69 74 63 68 28 74 2e 61 74 74 72 28 22 74 79 70 65
                                                                                                                                                                                                                                                                                                            Data Ascii: t)){case-1:return"unknown";case 2:return"bad";case 3:return"good";case 4:return"strong";case 5:return"mismatch";default:return"short"}}function gformToggleShowPassword(e){var t=jQuery("#"+e),r=t.parent().find("button"),i=r.find("span");switch(t.attr("type
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC14574INData Raw: 6d 65 6f 75 74 3b 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 46 6f 72 6d 61 74 4e 75 6d 62 65 72 28 65 2c 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 67 6c 6f 62 61 6c 3f 6e 65 77 20 43 75 72 72 65 6e 63 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 64 65 63 69 6d 61 6c 5f 73 65 70 61 72 61 74 6f 72 3a 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 77 69 6e 64 6f 77 2e 67 66 5f 67 6c 6f 62 61 6c 3f 6e 65 77 20 43 75 72 72 65 6e 63 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 74 68 6f 75 73 61 6e 64 5f 73 65 70 61 72 61
                                                                                                                                                                                                                                                                                                            Data Ascii: meout;function gformFormatNumber(e,t,r,i){return void 0===r&&(r=window.gf_global?new Currency(gf_global.gf_currency_config).currency.decimal_separator:"."),void 0===i&&(i=window.gf_global?new Currency(gf_global.gf_currency_config).currency.thousand_separa


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            118192.168.2.44994513.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC440OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 38829
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:19 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-97ad"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 9928105291571d6cae52bcb916c898d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: FCtbhFjTWT8NkTqBHHhSDL5xkIn5FA-bMzp7NgjaajXkY6jrgpN17w==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 24 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 28 74 2c 32 29 2c 72 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 7c 7c 22 61 6c 74 22 3d 3d 3d 72 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 29 7b 76 61 72 20 69 3d 6f 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 3b 65 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 72 2c 27 3d 22 27 29 2e 63 6f 6e 63 61 74 28 69 2e 6a 6f 69 6e 28 22 20 22 29 2c 27 22 27 29 29 7d 65 6c 73
                                                                                                                                                                                                                                                                                                            Data Ascii: ").replace(/-$/g,"")}function wt(t){var e=[];return Object.entries(t).forEach((function(t){var n=f(t,2),r=n[0],o=n[1];if(o.length||"alt"===r)if(Array.isArray(o)){var i=o.filter((function(t){return t}));e.push("".concat(r,'="').concat(i.join(" "),'"'))}els
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC6061INData Raw: 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 6a 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 78 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                                                                                                            Data Ascii: perties(t,Object.getOwnPropertyDescriptors(n)):je(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}var xe=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=arguments.le


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            119192.168.2.44994613.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC447OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 17290
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:19 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-438a"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3298c44116035984c2fac24b89183c4e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: CSIM3gpMTPXfjQWu4ywf45SCWUANSKUx_6lgj3J2_gR-95axCSzaug==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC906INData Raw: 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 34 34 31 29 2c 6f 3d 72 28 32 34 30 39 29 2c 69 3d 65 2e 57 65 61 6b 4d 61 70 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 28 69 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 69 29 29 7d 2c 38 30 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 34 34 31 29 2c 6f 3d 72 28 33 33 33 34 29 2c 69 3d 72 28 34 32 39 36 29 2c 75 3d 72 28 38 30 38 30 29 2c 63 3d 72 28 31 33 32 36 29 2c 61 3d 72 28 37 30 30 37 29 2c 66 3d 65 2e 53 79 6d 62 6f 6c 2c 73 3d 6f 28 22 77 6b 73 22 29 2c 70 3d 61 3f 66 2e 66 6f 72 7c 7c 66 3a 66 26 26 66 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                            Data Ascii: n,r){var e=r(1441),o=r(2409),i=e.WeakMap;t.exports=o(i)&&/native code/.test(String(i))},8078:function(t,n,r){var e=r(1441),o=r(3334),i=r(4296),u=r(8080),c=r(1326),a=r(7007),f=e.Symbol,s=o("wks"),p=a?f.for||f:f&&f.withoutSetter||u;t.exports=function(t){ret


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            120192.168.2.44994918.244.18.634437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC365OUTGET /polyfills-FFHMD2TL.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 34519
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 16:31:13 GMT
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 07:14:11 GMT
                                                                                                                                                                                                                                                                                                            ETag: "feb8fabaa54a01a42a5d3785369cea71"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 39cfa117a3536e9c0afd90708900b558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: RKjJ1_Fn7QpjO0o6cFnfZaqOCDYgUegYR_7tZe-uafVhBp-QxeU5Ig==
                                                                                                                                                                                                                                                                                                            Age: 41469
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC15031INData Raw: 76 61 72 20 63 65 3d 67 6c 6f 62 61 6c 54 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 72 65 74 75 72 6e 28 63 65 2e 5f 5f 5a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 70 72 65 66 69 78 7c 7c 22 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 22 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 6c 65 74 20 65 3d 63 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 4d 29 7b 65 26 26 65 2e 6d 61 72 6b 26 26 65 2e 6d 61 72 6b 28 4d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 4d 2c 73 29 7b 65 26 26 65 2e 6d 65 61 73 75 72 65 26 26 65 2e 6d 65 61 73 75 72 65 28 4d 2c 73 29 7d 6e 28 22 5a 6f 6e 65 22 29 3b 63 6c 61 73 73 20 74 7b 73 74 61 74 69 63 7b 74 68 69 73 2e 5f 5f 73 79 6d 62 6f 6c 5f 5f 3d 74 65 7d 73 74 61 74 69 63 20 61 73 73
                                                                                                                                                                                                                                                                                                            Data Ascii: var ce=globalThis;function te(e){return(ce.__Zone_symbol_prefix||"__zone_symbol__")+e}function dt(){let e=ce.performance;function n(M){e&&e.mark&&e.mark(M)}function a(M,s){e&&e.measure&&e.measure(M,s)}n("Zone");class t{static{this.__symbol__=te}static ass
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC16384INData Raw: 5f 2b 22 3a 22 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 64 2c 41 29 7b 69 66 28 6b 2e 69 73 52 65 6d 6f 76 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 78 3d 6b 2e 63 61 6c 6c 62 61 63 6b 3b 74 79 70 65 6f 66 20 78 3d 3d 22 6f 62 6a 65 63 74 22 26 26 78 2e 68 61 6e 64 6c 65 45 76 65 6e 74 26 26 28 6b 2e 63 61 6c 6c 62 61 63 6b 3d 79 3d 3e 78 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 79 29 2c 6b 2e 6f 72 69 67 69 6e 61 6c 44 65 6c 65 67 61 74 65 3d 78 29 3b 6c 65 74 20 58 3b 74 72 79 7b 6b 2e 69 6e 76 6f 6b 65 28 6b 2c 64 2c 5b 41 5d 29 7d 63 61 74 63 68 28 79 29 7b 58 3d 79 7d 6c 65 74 20 47 3d 6b 2e 6f 70 74 69 6f 6e 73 3b 69 66 28 47 26 26 74 79 70 65 6f 66 20 47 3d 3d 22 6f 62 6a 65 63 74 22 26 26 47 2e 6f 6e 63 65 29 7b 6c 65 74 20 79 3d 6b 2e 6f 72 69 67
                                                                                                                                                                                                                                                                                                            Data Ascii: _+":",I=function(k,d,A){if(k.isRemoved)return;let x=k.callback;typeof x=="object"&&x.handleEvent&&(k.callback=y=>x.handleEvent(y),k.originalDelegate=x);let X;try{k.invoke(k,d,[A])}catch(y){X=y}let G=k.options;if(G&&typeof G=="object"&&G.once){let y=k.orig
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC3104INData Raw: 73 74 61 6e 63 65 6f 66 20 5a 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 75 73 74 20 62 65 20 61 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 2e 22 29 3b 72 5b 6b 5d 3d 79 2c 72 5b 64 5d 3d 5b 5d 3b 74 72 79 7b 6c 65 74 20 75 3d 44 28 29 3b 6c 26 26 6c 28 75 28 62 28 72 2c 7a 29 29 2c 75 28 62 28 72 2c 53 29 29 29 7d 63 61 74 63 68 28 75 29 7b 4d 28 72 2c 21 31 2c 75 29 7d 7d 67 65 74 5b 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 5d 28 29 7b 72 65 74 75 72 6e 22 50 72 6f 6d 69 73 65 22 7d 67 65 74 5b 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 5d 28 29 7b 72 65 74 75 72 6e 20 5a 7d 74 68 65 6e 28 6c 2c 72 29 7b 6c 65 74 20 75 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 2e 5b 53 79 6d 62 6f 6c 2e 73 70 65
                                                                                                                                                                                                                                                                                                            Data Ascii: stanceof Z))throw new Error("Must be an instanceof Promise.");r[k]=y,r[d]=[];try{let u=D();l&&l(u(b(r,z)),u(b(r,S)))}catch(u){M(r,!1,u)}}get[Symbol.toStringTag](){return"Promise"}get[Symbol.species](){return Z}then(l,r){let u=this.constructor?.[Symbol.spe


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            121192.168.2.44995313.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC573OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 18726
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:19 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "667d6e6f-4926"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3acba66e95e31977aee0842f44a6f08e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: PLCXlprl9cKaAceFtDzVCzJEUCnCIxQbMW7i6u8Cw3kQAiXDYv4ecA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC6396INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC12330INData Raw: 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64
                                                                                                                                                                                                                                                                                                            Data Ascii: 83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            122192.168.2.44996018.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC586OUTGET /atomic/v2/p-ab4b10d6.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 399479
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:15 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: Qj390b_PcEaBwhITsWl4ywW6PHcpz7YV
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:42 GMT
                                                                                                                                                                                                                                                                                                            Etag: "fee0957b9b2567e3f81c00c21e892420"
                                                                                                                                                                                                                                                                                                            Via: 1.1 134cb849e01fafad6f264ff9633b073e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2798
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: i3zrmuD4BdWZNdIBMktQWfQC24p8DiBvBNjFnq3kgR-iwfXQ9FAPkQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 43 6f 76 65 6f 20 53 6f 6c 75 74 69 6f 6e 73 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 20 0a 20 2a 20 20 20 20 20 20 20 68 74 74
                                                                                                                                                                                                                                                                                                            Data Ascii: /** * @license * * Copyright 2024 Coveo Solutions Inc. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * htt
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 3d 3d 76 6f 69 64 20 30 26 26 28 72 3d 7b 7d 29 3b 76 61 72 20 6e 3d 72 2e 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 7c 7c 22 73 68 6f 72 74 22 2c 69 3d 65 2b 22 7c 22 2b 6e 2c 61 3d 74 5b 69 5d 3b 72 65 74 75 72 6e 20 61 7c 7c 28 61 3d 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 68 6f 75 72 31 32 3a 21 31 2c 74 69 6d 65 5a 6f 6e 65 3a 65 2c 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 32 2d 64 69 67 69 74 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 2c 68 6f 75 72 3a 22 32 2d 64 69 67 69 74 22 2c 6d 69 6e 75 74 65 3a 22 32 2d 64 69 67 69 74 22 2c 73 65 63 6f 6e 64 3a 22 32 2d 64 69 67 69 74 22 2c 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3a 6e 7d 29 2c 74 5b 69 5d 3d 61 29 2c 61 7d 28 72 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: ==void 0&&(r={});var n=r.timeZoneName||"short",i=e+"|"+n,a=t[i];return a||(a=new Intl.DateTimeFormat("en-US",{hour12:!1,timeZone:e,year:"numeric",month:"2-digit",day:"2-digit",hour:"2-digit",minute:"2-digit",second:"2-digit",timeZoneName:n}),t[i]=a),a}(r,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 7c 7c 69 5b 61 5d 2e 72 65 70 6c 61 63 65 28 2f 28 5c 5b 5b 5e 5c 5d 5d 2b 5d 29 7c 28 4d 4d 4d 4d 7c 4d 4d 7c 44 44 7c 64 64 64 64 29 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 7c 7c 72 2e 73 6c 69 63 65 28 31 29 7d 29 29 7d 29 29 29 2e 6d 61 74 63 68 28 74 29 2c 6f 3d 75 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 73 3c 6f 3b 73 2b 3d 31 29 7b 76 61 72 20 63 3d 75 5b 73 5d 2c 6c 3d 64 5b 63 5d 2c 66 3d 6c 26 26 6c 5b 30 5d 2c 68 3d 6c 26 26 6c 5b 31 5d 3b 75 5b 73 5d 3d 68 3f 7b 72 65 67 65 78 3a 66 2c 70 61 72 73 65 72 3a 68 7d 3a 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 5b 7c 5c 5d 24 2f 67 2c 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 72 3d 30 2c 6e 3d 30
                                                                                                                                                                                                                                                                                                            Data Ascii: ||i[a].replace(/(\[[^\]]+])|(MMMM|MM|DD|dddd)/g,(function(e,t,r){return t||r.slice(1)}))}))).match(t),o=u.length,s=0;s<o;s+=1){var c=u[s],l=d[c],f=l&&l[0],h=l&&l[1];u[s]=h?{regex:f,parser:h}:c.replace(/^\[|\]$/g,"")}return function(e){for(var t={},r=0,n=0
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 65 72 28 65 2e 63 6f 6e 74 65 6e 74 2e 73 6c 69 63 65 28 6e 29 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 65 72 28 65 29 2c 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 28 2e 2a 3f 29 5c 5d 7c 5c 7b 28 2e 2a 3f 29 5c 7d 7c 5c 28 28 2e 2a 3f 29 5c 29 2f 67 2c 28 28 65 2c 72 2c 6e 2c 69 29 3d 3e 72 3f 58 74 28 72 2c 74 2e 6e 6f 74 4d 61 74 63 68 44 65 6c 69 6d 69 74 65 72 73 29 3a 6e 3f 58 74 28 6e 2c 74 2e 65 78 61 63 74 4d 61 74 63 68 44 65 6c 69 6d 69 74 65 72 73 29 3a 69 3f 58 74 28 69 2c 74 2e 63 6f 72 72 65 63 74 69 6f 6e 44 65 6c 69 6d 69 74 65 72 73 29 3a 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 6f 70 65 6e 2b 65 2b 74 2e 63 6c 6f 73 65 3a 65 7d 66 75
                                                                                                                                                                                                                                                                                                            Data Ascii: er(e.content.slice(n))),r}function Zt(e,t){return e=er(e),e.replace(/\[(.*?)\]|\{(.*?)\}|\((.*?)\)/g,((e,r,n,i)=>r?Xt(r,t.notMatchDelimiters):n?Xt(n,t.exactMatchDelimiters):i?Xt(i,t.correctionDelimiters):e))}function Xt(e,t){return t?t.open+e+t.close:e}fu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 4f 53 45 5f 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 21 3d 3d 30 29 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 3d 22 6f 62 6a 65 63 74 22 3f 64 72 3a 64 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 44 6e 3d 65 3d 3e 65 26 26 74 79 70 65 6f 66 20 65 2e 6d 61 74 63 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 45 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 2e 2e 2e 72 29 7b 69 66 28 74 29 7b 6c 65 74 20 6e 3d 74 28 2e 2e 2e 72 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 6a 69 28 30 29 29 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 65 2c 70 61 79 6c 6f 61 64 3a 6e 2e 70 61 79 6c 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: OSE__:function(){if(arguments.length!==0)return typeof arguments[0]=="object"?dr:dr.apply(null,arguments)},Dn=e=>e&&typeof e.match=="function";function En(e,t){function r(...r){if(t){let n=t(...r);if(!n)throw new Error(ji(0));return{type:e,payload:n.paylo
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 69 74 6f 72 49 64 21 3d 3d 76 6f 69 64 20 30 26 26 72 2e 61 64 64 50 61 72 61 6d 28 22 76 69 73 69 74 6f 72 49 64 22 2c 60 24 7b 65 2e 76 69 73 69 74 6f 72 49 64 7d 60 29 2c 72 2e 68 72 65 66 7d 2c 76 61 3d 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 61 77 61 69 74 20 6d 65 2e 63 61 6c 6c 28 7b 2e 2e 2e 67 61 28 65 2c 22 50 4f 53 54 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 2c 22 2f 68 74 6d 6c 22 29 2c 72 65 71 75 65 73 74 50 61 72 61 6d 73 3a 75 61 28 65 29 2c 72 65 71 75 65 73 74 4d 65 74 61 64 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 22 68 74 6d 6c 22 7d 2c 2e 2e 2e 74 7d 29 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 74 68 72 6f 77 20 72 3b 6c 65 74
                                                                                                                                                                                                                                                                                                            Data Ascii: itorId!==void 0&&r.addParam("visitorId",`${e.visitorId}`),r.href},va=async(e,t)=>{let r=await me.call({...ga(e,"POST","application/x-www-form-urlencoded","/html"),requestParams:ua(e),requestMetadata:{method:"html"},...t});if(r instanceof Error)throw r;let
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 20 74 3d 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 3b 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 65 2e 70 75 73 68 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 29 3b 65 2e 70 75 73 68 28 31 32 38 29 3b 6c 65 74 20 6e 3d 65 2e 6c 65 6e 67 74 68 2f 34 2b 32 2c 69 3d 4d 61 74 68 2e 63 65 69 6c 28 6e 2f 31 36 29 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 69 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 69 3b 2b 2b 74 29 7b 6c 65 74 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28
                                                                                                                                                                                                                                                                                                            Data Ascii: t=unescape(encodeURIComponent(e));e=[];for(let r=0;r<t.length;++r)e.push(t.charCodeAt(r))}else Array.isArray(e)||(e=Array.prototype.slice.call(e));e.push(128);let n=e.length/4+2,i=Math.ceil(n/16),a=new Array(i);for(let t=0;t<i;++t){let r=new Uint32Array(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC15067INData Raw: 63 6b 45 76 65 6e 74 28 72 29 29 2e 6c 6f 67 28 7b 73 65 61 72 63 68 51 75 65 72 79 55 69 64 3a 74 7d 29 7d 29 29 7d 6d 61 6b 65 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 49 75 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 6b 65 45 76 65 6e 74 28 71 75 2e 63 75 73 74 6f 6d 2c 65 29 7d 29 29 7d 73 65 6e 64 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 29 7b 76 61 72 7b 6c 61 73 74 53 65 61 72 63 68 51 75 65 72 79 55 69 64 3a 74 7d 3d 65 2c 72 3d 53 75 28 65 2c 5b 22 6c 61 73 74 53 65 61 72 63 68 51 75 65 72 79 55 69 64 22 5d 29 3b 72 65 74 75 72 6e 20 49 75 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a
                                                                                                                                                                                                                                                                                                            Data Ascii: ckEvent(r)).log({searchQueryUid:t})}))}makeCustomEvent(e){return Iu(this,void 0,void 0,(function*(){return this.makeEvent(qu.custom,e)}))}sendCustomEvent(e){var{lastSearchQueryUid:t}=e,r=Su(e,["lastSearchQueryUid"]);return Iu(this,void 0,void 0,(function*
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 65 72 2e 67 65 74 53 65 61 72 63 68 55 49 44 28 29 7d 29 7d 29 29 7d 6d 61 6b 65 42 72 65 61 64 63 72 75 6d 62 52 65 73 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 6b 65 53 65 61 72 63 68 45 76 65 6e 74 28 55 73 2e 62 72 65 61 64 63 72 75 6d 62 52 65 73 65 74 41 6c 6c 29 7d 6c 6f 67 42 72 65 61 64 63 72 75 6d 62 52 65 73 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 49 75 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 28 79 69 65 6c 64 20 74 68 69 73 2e 6d 61 6b 65 42 72 65 61 64 63 72 75 6d 62 52 65 73 65 74 41 6c 6c 28 29 29 2e 6c 6f 67 28 7b 73 65 61 72 63 68 55 49 44 3a 74 68 69 73 2e 70 72 6f 76 69 64 65 72 2e 67 65 74 53 65 61 72 63 68 55 49 44 28 29 7d 29 7d
                                                                                                                                                                                                                                                                                                            Data Ascii: er.getSearchUID()})}))}makeBreadcrumbResetAll(){return this.makeSearchEvent(Us.breadcrumbResetAll)}logBreadcrumbResetAll(){return Iu(this,void 0,void 0,(function*(){return(yield this.makeBreadcrumbResetAll()).log({searchUID:this.provider.getSearchUID()})}
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 68 45 76 65 6e 74 52 65 71 75 65 73 74 50 61 79 6c 6f 61 64 28 29 29 2c 7b 71 75 65 72 79 50 69 70 65 6c 69 6e 65 3a 74 68 69 73 2e 70 72 6f 76 69 64 65 72 2e 67 65 74 50 69 70 65 6c 69 6e 65 28 29 2c 61 63 74 69 6f 6e 43 61 75 73 65 3a 65 7d 29 7d 29 29 7d 67 65 74 42 61 73 65 45 76 65 6e 74 52 65 71 75 65 73 74 28 65 29 7b 72 65 74 75 72 6e 20 49 75 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 70 72 6f 76 69 64 65 72 2e 67 65 74 42 61 73 65 4d 65 74 61 64 61 74 61 28 29 29 2c 65 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                                                                            Data Ascii: hEventRequestPayload()),{queryPipeline:this.provider.getPipeline(),actionCause:e})}))}getBaseEventRequest(e){return Iu(this,void 0,void 0,(function*(){let t=Object.assign(Object.assign({},this.provider.getBaseMetadata()),e);return Object.assign(Object.ass


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            123192.168.2.44996118.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC586OUTGET /atomic/v2/p-be9f77c9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 85707
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:17 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: I5ULtXy7aaFpnPkIBsIB2IxQ2UcSka8z
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:43 GMT
                                                                                                                                                                                                                                                                                                            Etag: "22fb48d97cae3f26023eab5af6201f79"
                                                                                                                                                                                                                                                                                                            Via: 1.1 eb5552d4fb69ca0d0578ffa97b7b08fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2797
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: En5hRS7985gvmBraFxrJ9-KPWkbUKb64sLW2Yxl-G37ytmlhxieDJQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 6e 2c 61 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 70 2d 65 39 63 34 66 34 36 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 70 2d 61 62 34 62 31 30 64 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 64 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 70 2d 33 37 35 31 31 66 33 39 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 44 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 34 66 62 38 63 65 34 62 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 7b 74 79 70 65 3a 22 6c 6f 67 67 65 72 22 2c 6c 6f 67 28 74 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 6c 6f 67 22 2c 74 29 7d 2c 77 61 72 6e 28 74 29 7b 74
                                                                                                                                                                                                                                                                                                            Data Ascii: import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{b as r}from"./p-ab4b10d6.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){t
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 69 66 28 74 68 69 73 2e 69 73 56 61 6c 69 64 4c 6f 6f 6b 75 70 28 6e 29 29 72 65 74 75 72 6e 3b 73 3d 69 3b 63 6f 6e 73 74 20 6f 3d 5b 75 5d 3b 69 66 28 74 68 69 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 74 68 69 73 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 61 64 64 4c 6f 6f 6b 75 70 4b 65 79 73 29 7b 74 68 69 73 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 61 64 64 4c 6f 6f 6b 75 70 4b 65 79 73 28 6f 2c 75 2c 69 2c 74 2c 65 29 7d 65 6c 73 65 7b 6c 65 74 20 74 3b 69 66 28 63 29 74 3d 74 68 69 73 2e 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 2e 67 65 74 53 75 66 66 69 78 28 69 2c 65 2e 63 6f 75 6e 74 2c 65 29 3b 63 6f 6e 73 74 20 6e 3d 60 24 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 75 72 61 6c 53 65 70 61 72 61 74 6f 72 7d 7a 65 72 6f 60 3b 63 6f 6e 73 74 20 72 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: if(this.isValidLookup(n))return;s=i;const o=[u];if(this.i18nFormat&&this.i18nFormat.addLookupKeys){this.i18nFormat.addLookupKeys(o,u,i,t,e)}else{let t;if(c)t=this.pluralResolver.getSuffix(i,e.count,e);const n=`${this.options.pluralSeparator}zero`;const r=
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 6f 72 6d 61 74 28 74 2c 7b 2e 2e 2e 65 7d 29 3b 72 65 74 75 72 6e 20 74 3d 3e 6e 2e 66 6f 72 6d 61 74 28 74 29 7d 29 29 7d 3b 74 68 69 73 2e 69 6e 69 74 28 74 29 7d 69 6e 69 74 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 6e 3d 65 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3b 74 68 69 73 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3d 6e 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3f 6e 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3a 6e 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 7d 61 64 64 28 74
                                                                                                                                                                                                                                                                                                            Data Ascii: ormat(t,{...e});return t=>n.format(t)}))};this.init(t)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{interpolation:{}};const n=e.interpolation;this.formatSeparator=n.formatSeparator?n.formatSeparator:n.formatSeparator||","}add(t
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 22 29 74 3d 5b 74 5d 3b 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 29 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 70 75 73 68 28 74 29 7d 29 29 3b 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 74 3d 3e 7b 6e 2e 72 65 73 6f 6c 76 65 28 29 3b 69 66 28 65 29 65 28 74 29 7d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 6c 6f 61 64 4c 61 6e 67 75 61 67 65 73 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 68 28 29 3b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 3d 22 73 74 72 69 6e 67 22 29 74 3d 5b 74 5d 3b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 7c 7c 5b 5d 3b 63 6f 6e 73 74 20 72 3d 74 2e 66 69 6c 74 65 72 28 28 74 3d 3e 69
                                                                                                                                                                                                                                                                                                            Data Ascii: ")t=[t];t.forEach((t=>{if(this.options.ns.indexOf(t)<0)this.options.ns.push(t)}));this.loadResources((t=>{n.resolve();if(e)e(t)}));return n}loadLanguages(t,e){const n=h();if(typeof t==="string")t=[t];const i=this.options.preload||[];const r=t.filter((t=>i
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 69 6f 6e 73 2e 6e 6f 64 65 29 7b 73 5b 22 55 73 65 72 2d 41 67 65 6e 74 22 5d 3d 22 69 31 38 6e 65 78 74 2d 68 74 74 70 2d 62 61 63 6b 65 6e 64 20 28 6e 6f 64 65 2f 22 2e 63 6f 6e 63 61 74 28 67 6c 6f 62 61 6c 2e 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 2c 22 3b 20 22 29 2e 63 6f 6e 63 61 74 28 67 6c 6f 62 61 6c 2e 70 72 6f 63 65 73 73 2e 70 6c 61 74 66 6f 72 6d 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 67 6c 6f 62 61 6c 2e 70 72 6f 63 65 73 73 2e 61 72 63 68 2c 22 29 22 29 7d 69 66 28 69 29 73 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 65 2e 72 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 2e 72 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                                            Data Ascii: ions.node){s["User-Agent"]="i18next-http-backend (node/".concat(global.process.version,"; ").concat(global.process.platform," ").concat(global.process.arch,")")}if(i)s["Content-Type"]="application/json";var o=typeof e.requestOptions==="function"?e.request
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC3787INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 7a 7d 29 29 2c 22 7a 68 2d 48 4b 22 3a 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 70 2d 39 36 62 65 63 63 61 66 2e 6a 73 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 7a 7d 29 29 2c 22 7a 68 2d 54 57 22 3a 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 70 2d 63 32 31 66 31 65 63 61 2e 6a 73 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 7a 7d 29 29 2c 7a 68 3a 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 70 2d 61 61 66 39 62 65 35 32 2e 6a 73 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 7a 7d 29 29 2c 22 70 61 2d 49 4e 22 3a 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 70 2d 37 33
                                                                                                                                                                                                                                                                                                            Data Ascii: nction(t){return t.z})),"zh-HK":()=>import("./p-96beccaf.js").then((function(t){return t.z})),"zh-TW":()=>import("./p-c21f1eca.js").then((function(t){return t.z})),zh:()=>import("./p-aaf9be52.js").then((function(t){return t.z})),"pa-IN":()=>import("./p-73


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            124192.168.2.44995618.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC586OUTGET /atomic/v2/p-0943c4bd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 1458
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:03 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: XldkuIzsQYEccvZyto2fKhQ8YhugYLwV
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:43 GMT
                                                                                                                                                                                                                                                                                                            Etag: "a34cc941f7d491084c2c9661e0178715"
                                                                                                                                                                                                                                                                                                            Via: 1.1 f75afc04e5fb2b66fe286e4f840886c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2797
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: AcHb84k9Y_RqIel_BzE44kxB4vKJWGxjdoWOeePEaZ90JC765jLo6A==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1458INData Raw: 76 61 72 20 72 3b 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 5b 22 52 45 43 45 4e 54 5f 51 55 45 52 49 45 53 22 5d 3d 22 63 6f 76 65 6f 2d 72 65 63 65 6e 74 2d 71 75 65 72 69 65 73 22 3b 72 5b 22 53 54 41 4e 44 41 4c 4f 4e 45 5f 53 45 41 52 43 48 5f 42 4f 58 5f 44 41 54 41 22 5d 3d 22 63 6f 76 65 6f 2d 73 74 61 6e 64 61 6c 6f 6e 65 2d 73 65 61 72 63 68 2d 62 6f 78 2d 64 61 74 61 22 3b 72 5b 22 47 45 4e 45 52 41 54 45 44 5f 41 4e 53 57 45 52 5f 44 41 54 41 22 5d 3d 22 63 6f 76 65 6f 2d 67 65 6e 65 72 61 74 65 64 2d 61 6e 73 77 65 72 2d 64 61 74 61 22 7d 29 28 72 7c 7c 28 72 3d 7b 7d 29 29 3b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 7d 63 6c 65 61 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 79 41 63 63 65 73 73 4c 6f 63 61
                                                                                                                                                                                                                                                                                                            Data Ascii: var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLoca


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            125192.168.2.44995513.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC639OUTGET /wp-content/themes/ResourceCenter2023/img/thumbs-up.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1965
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:36 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:59 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2b-7ad"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 1ee1abe42f3acbda66e5d1252319566a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: K3P6mD85DUXgshAw76LbWU9ng2PNUfca0wl9Vn--IdUXk1ErGzDEIQ==
                                                                                                                                                                                                                                                                                                            Age: 126703
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC1965INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 2e 36 36 36 39 39 20 35 2e 37 37 37 33 39 48 31 2e 36 36 36 39 39 43 31 2e 31 31 34 38 20 35 2e 37 37 37 33 39 20 30 2e 36 36 36 39 39 32 20 36 2e 32 36 38 30 39 20 30 2e 36 36 36 39 39 32 20 36 2e 38 34 32 33 34 56 31 34 2e 34 38 31 39 43 30 2e 36 36 36 39 39 32 20 31 35 2e 30 38 36 39 20 31 2e 31 31 34 38 20 31 35 2e 35 34 36 38 20 31 2e 36 36 36 39 39 20 31 35 2e 35 34 36 38 48 33 2e 36 36 36 39 39 43 34 2e 32 31 39 31 38 20 31 35 2e 35
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M3.66699 5.77739H1.66699C1.1148 5.77739 0.666992 6.26809 0.666992 6.84234V14.4819C0.666992 15.0869 1.1148 15.5468 1.66699 15.5468H3.66699C4.21918 15.5


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            126192.168.2.44995413.32.27.144437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC641OUTGET /wp-content/themes/ResourceCenter2023/img/thumbs-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://help.mypurecloud.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 2019
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:36 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2a-7e3"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 3d58896f901dbeed449603f5d2b4d9f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: HHR8B_JN5MNb1X5MFByXezwzxtfYjRXVv3bzAs_zyh4VGDZow8KUQA==
                                                                                                                                                                                                                                                                                                            Age: 126703
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC2019INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 2e 36 36 36 39 39 20 39 2e 30 39 35 33 38 56 31 2e 34 32 35 39 33 43 34 2e 36 36 36 39 39 20 30 2e 38 32 30 38 35 32 20 34 2e 32 31 39 31 38 20 30 2e 33 36 30 39 36 36 20 33 2e 36 36 36 39 39 20 30 2e 33 36 30 39 36 36 48 31 2e 36 36 36 39 39 43 31 2e 31 31 34 38 20 30 2e 33 36 30 39 36 36 20 30 2e 36 36 36 39 39 32 20 30 2e 38 35 31 36 37 31 20 30 2e 36 36 36 39 39 32 20 31 2e 34 32 35 39 33 56 39 2e 30 36 35 35 39 43 30 2e 36 36 36 39 39
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.66699 9.09538V1.42593C4.66699 0.820852 4.21918 0.360966 3.66699 0.360966H1.66699C1.1148 0.360966 0.666992 0.851671 0.666992 1.42593V9.06559C0.66699


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            127192.168.2.44995718.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC586OUTGET /atomic/v2/p-f956d7ef.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 1477
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:21 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: I4VMch5x18PpH35tfBo6DSMWL1WEIO8G
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:44 GMT
                                                                                                                                                                                                                                                                                                            Etag: "d4f4d686b2b1e51bd9a7fe047c859926"
                                                                                                                                                                                                                                                                                                            Via: 1.1 416dae0837568c2bb7cea7ae5c6bba22.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2796
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: gz2Ke936k6D1WXkFvw-8ioqDyizykhYOf8HFXL7h0j2854mmZ6l1vw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1477INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 66 30 38 35 66 31 37 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6e 2c 6b 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 70 2d 34 66 62 38 63 65 34 62 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 29 7b 72 65 74 75 72 6e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4c 6f 61 64 3a 73 7d 3d 6e 3b 69 66 28 21 73 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 54 68 65 20 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4c 6f 61 64 22 20 6c 69 66 65 63 79 63 6c 65 20 6d 65 74 68 6f 64 20 68 61 73 20 74 6f 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: import{i as o}from"./p-f085f17a.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined fo


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            128192.168.2.44995918.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC586OUTGET /atomic/v2/p-3699e07e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 396
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:07 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: FN2h0YYxnFL7Bm8Pp06IPMttmCetB5Rp
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:45 GMT
                                                                                                                                                                                                                                                                                                            Etag: "f18283cdfa15d9ff7dfad5a54413b717"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 0d3372129d548b57c62777e24b79e514.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2795
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: dRRRszSJ6TKCHjz_TFiosf6gsIgkhdhVTWZnWs5Iror97Uc4Phl1Bg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC396INData Raw: 69 6d 70 6f 72 74 7b 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 37 36 63 64 62 34 65 35 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 61 74 6f 6d 69 63 2d 73 65 61 72 63 68 2d 6c 61 79 6f 75 74 22 3b 63 6f 6e 73 74 20 65 3d 22 61 74 6f 6d 69 63 2d 73 65 61 72 63 68 2d 69 6e 74 65 72 66 61 63 65 22 3b 63 6f 6e 73 74 20 6e 3d 60 24 7b 65 7d 2d 6e 6f 2d 72 65 73 75 6c 74 73 60 3b 63 6f 6e 73 74 20 72 3d 60 24 7b 65 7d 2d 65 72 72 6f 72 60 3b 63 6f 6e 73 74 20 73 3d 60 24 7b 65 7d 2d 73 65 61 72 63 68 2d 65 78 65 63 75 74 65 64 60 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6f 29 7b 72 65 74 75 72 6e 60 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 24 7b 6f 7d 29 60 7d 66 75 6e 63 74 69 6f 6e 20 61 28 73 2c 63 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                            Data Ascii: import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){retu


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            129192.168.2.44995818.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC586OUTGET /atomic/v2/p-8e964907.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 854
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:13 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: VlmFItG2JiTvZFbeVU1XxKRXlnx9EkF0
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "04947eae4cea55663528222e8afcb902"
                                                                                                                                                                                                                                                                                                            Via: 1.1 ddcfcdf22c7ea27fb2a066c5c7d99ad2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2794
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Y5Z6QZKYlfkcmH608bx1GeeNQ3F8gT2pKlHLecBPcVxZIvtcL60WoQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:19 UTC854INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 62 65 39 66 37 37 63 39 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 6f 2c 74 29 7b 76 61 72 20 65 3b 69 66 28 28 65 3d 74 2e 61 6e 61 6c 79 74 69 63 73 29 3d 3d 3d 6e 75 6c 6c 7c 7c 65 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 65 2e 61 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 4d 69 64 64 6c 65 77 61 72 65 29 7b 72 65 74 75 72 6e 20 74 2e 61 6e 61 6c 79 74 69 63 73 2e 61 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 4d 69 64 64 6c 65 77 61 72 65 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 6f 2e 63 75 73 74 6f 6d 44 61 74 61 29 7b 6f 2e 63 75 73 74 6f 6d 44 61 74 61 2e 63 6f 76 65 6f 41 74 6f 6d 69 63 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: import{g as n}from"./p-be9f77c9.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            130192.168.2.44996318.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC654OUTGET /assets/images/gkn-logo-light.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 15543
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 05:16:13 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 20 Mar 2024 01:21:23 GMT
                                                                                                                                                                                                                                                                                                            ETag: "aec4e842398421970e01e789bdddc0ea"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Pyyi3ligZuY0Vac9UDqiExmJVXdXpJGvhXMSLAbMyotNZbKgNyEZtA==
                                                                                                                                                                                                                                                                                                            Age: 48548
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC12792INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 33 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="a" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC2751INData Raw: 30 2e 39 2c 37 2d 32 2e 37 0a 09 09 73 32 2e 35 2d 34 2e 33 2c 32 2e 36 2d 37 2e 34 76 2d 34 2e 31 63 2d 32 2e 33 2c 33 2e 32 2d 35 2e 37 2c 34 2e 38 2d 31 30 2e 31 2c 34 2e 38 63 2d 33 2e 38 2c 30 2d 36 2e 38 2d 31 2e 35 2d 39 2e 31 2d 34 2e 35 73 2d 33 2e 34 2d 37 2e 31 2d 33 2e 34 2d 31 32 2e 33 4c 37 37 39 2e 35 2c 31 30 36 2e 31 4c 37 37 39 2e 35 2c 31 30 36 2e 31 4c 37 37 39 2e 35 2c 31 30 36 2e 31 7a 0a 09 09 20 4d 37 38 33 2e 31 2c 31 30 36 2e 37 63 30 2c 34 2e 32 2c 30 2e 38 2c 37 2e 35 2c 32 2e 35 2c 39 2e 39 73 34 2c 33 2e 36 2c 37 2c 33 2e 36 63 34 2e 34 2c 30 2c 37 2e 36 2d 32 2c 39 2e 34 2d 36 56 39 39 63 2d 30 2e 38 2d 32 2e 31 2d 32 2d 33 2e 37 2d 33 2e 36 2d 34 2e 38 63 2d 31 2e 36 2d 31 2e 31 2d 33 2e 35 2d 31 2e 37 2d 35 2e 37 2d 31 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: 0.9,7-2.7s2.5-4.3,2.6-7.4v-4.1c-2.3,3.2-5.7,4.8-10.1,4.8c-3.8,0-6.8-1.5-9.1-4.5s-3.4-7.1-3.4-12.3L779.5,106.1L779.5,106.1L779.5,106.1z M783.1,106.7c0,4.2,0.8,7.5,2.5,9.9s4,3.6,7,3.6c4.4,0,7.6-2,9.4-6V99c-0.8-2.1-2-3.7-3.6-4.8c-1.6-1.1-3.5-1.7-5.7-1.


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            131192.168.2.44996418.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC645OUTGET /assets/icons/search.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 489
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 05:16:13 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 20 Mar 2024 01:21:23 GMT
                                                                                                                                                                                                                                                                                                            ETag: "63eafd35d923cc1b9e5c34b6dd2ea42d"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 094f3889138382e35e0daededad0ca5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: zJfT2saBhH-1mH9aUW7-_cyeQKcauaD--bTNfVvAAkTWkq7ANbOkWw==
                                                                                                                                                                                                                                                                                                            Age: 48548
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC489INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 20 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 2e 37 37 35 34 20 31 38 2e 37 38 32 33 4c 32 36 2e 33 35 31 31 20 32 36 2e 33 30 32 38 22 20 73 74 72 6f 6b 65 3d 22 23 32 33 33 39 35 44 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 73 71 75 61 72 65 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 62 65 76 65 6c 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 30 30 36 36 36 20 31 39 2e 35 30 31 35 43 30 2e 37 38 32 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M18.7754 18.7823L26.3511 26.3028" stroke="#23395D" stroke-width="2" stroke-linecap="square" stroke-linejoin="bevel"/><path d="M5.00666 19.5015C0.7822


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            132192.168.2.44996518.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC654OUTGET /assets/icons/arrow-down-navy.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1052
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 20 Mar 2024 01:21:23 GMT
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 05:07:00 GMT
                                                                                                                                                                                                                                                                                                            ETag: "35ab064408e34c9312c4556fc186b956"
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 bc6b68f8b4f6e3814b05a3b96cd7b690.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Y_92VXYP40L8bE-RsGxtwRNbIhNq99GGTi8hJxIEbJX79kLWX3jZCQ==
                                                                                                                                                                                                                                                                                                            Age: 49101
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1052INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 37 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 37 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 36 2e 35 38 36 39 20 30 2e 34 31 33 31 33 38 43 33 36 2e 37 31 37 38 20 30 2e 35 34 33 37 36 36 20 33 36 2e 38 32 31 37 20 30 2e 36 39 38 39 34 38 20 33 36 2e 38 39 32 36 20 30 2e 38 36 39 37 39 33 43 33 36 2e 39 36 33 35 20 31 2e 30 34 30 36 34 20 33 37 20 31 2e 32 32 33 37 39 20 33 37 20 31 2e 34 30 38 37 36 43 33 37 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="37" height="20" viewBox="0 0 37 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M36.5869 0.413138C36.7178 0.543766 36.8217 0.698948 36.8926 0.869793C36.9635 1.04064 37 1.22379 37 1.40876C37


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            133192.168.2.44996618.244.18.424437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC595OUTGET /styles-RL3UWB3S.css HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                            Referer: https://braintab.genesys.com/?product=genesys-cloud-cx&theme=light
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                            Content-Length: 11219
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 25 Jun 2024 03:50:59 GMT
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 10:03:23 GMT
                                                                                                                                                                                                                                                                                                            ETag: "e4a2f807d8a7dbedc26f0fbd431db14f"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: IsUTREdqJTD0tR6Q0t6_r1i7sWlT8aOOafSORt2HwLfD6zrJV03Nqg==
                                                                                                                                                                                                                                                                                                            Age: 31318
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC11219INData Raw: 68 31 2c 2e 68 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 35 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 63 34 31 34 38 3b 6d 61 72 67 69 6e 3a 30 7d 68 32 2c 2e 68 32 2c 2e 68 32 2d 61 6c 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 6d 61 72 67 69 6e 3a 30 7d 2e 68 32 2d 61 6c 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 6e 65 73 79 73 2d 63 73 64 74 2d 62 72 61 6e 64 2d 6e 61 76 79 29 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 30 70 78 29 7b 2e 68 32 2d 61 6c 74 7b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                                                                                                                                                                            Data Ascii: h1,.h1{font-weight:100;font-size:50px;line-height:60px;color:#3c4148;margin:0}h2,.h2,.h2-alt{font-weight:400;font-size:40px;line-height:50px;margin:0}.h2-alt{color:var(--genesys-csdt-brand-navy)}@media only screen and (max-width: 1020px){.h2-alt{font-size


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            134192.168.2.449968143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC623OUTGET /assets/fonts/roboto/Roboto-Medium.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                            Referer: https://assets.genesyscsdt.com/styles/genesys-roboto.css
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                            Content-Length: 162588
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:21 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 08 Sep 2023 21:11:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "fe13e4170719c2fc586501e777bde143"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 bf8b5b2c3ca89509ca41446ce65cfb98.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 9OvxvPtc49767cFW9GB-HfS4oedzMhMMSKaHQv1YAOm3kfwEM8_EWQ==
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC8192INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 50 4f 53 7d aa 71 8c 00 02 08 a8 00 00 59 0c 47 53 55 42 4c 9c 28 e0 00 02 61 b4 00 00 19 68 4f 53 2f 32 a1 0b b1 b6 00 00 01 98 00 00 00 60 63 6d 61 70 40 26 48 72 00 00 1a 6c 00 00 12 c8 63 76 74 20 04 97 2b 4a 00 00 2f bc 00 00 00 56 66 70 67 6d 7b f9 61 ab 00 00 2d 34 00 00 01 bc 67 61 73 70 00 08 00 13 00 02 08 9c 00 00 00 0c 67 6c 79 66 ae 9e 62 e9 00 00 39 dc 00 01 cb cc 68 64 6d 78 3d 3f 3c 20 00 00 15 80 00 00 04 ec 68 65 61 64 f8 7b ab 08 00 00 01 1c 00 00 00 36 68 68 65 61 0a ef 0a 9b 00 00 01 54 00 00 00 24 68 6d 74 78 24 f3 44 f5 00 00 01 f8 00 00 13 88 6c 6f 63 61 dd de 66 ad 00 00 30 14 00 00 09 c6 6d 61 78 70 07 12 02 f5 00 00 01 78 00 00 00 20 6e 61 6d 65 3d 63 6f 4c 00 02 05 a8 00 00 02 d4 70 6f 73
                                                                                                                                                                                                                                                                                                            Data Ascii: GPOS}qYGSUBL(ahOS/2`cmap@&Hrlcvt +J/Vfpgm{a-4gaspglyfb9hdmx=?< head{6hheaT$hmtx$Dlocaf0maxpx name=coLpos
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC8788INData Raw: 01 04 01 05 03 9d 03 b3 03 9e 01 06 01 07 01 08 04 5c 03 b4 03 b5 01 16 01 17 01 18 01 19 03 b6 03 b7 03 b9 03 b8 01 27 01 28 04 61 04 62 04 5b 01 29 01 2a 01 2b 01 2c 01 2d 04 5d 04 5e 01 2e 01 2f 04 56 04 57 03 ba 03 bb 04 48 04 49 01 30 01 31 04 5f 04 60 01 32 01 33 04 4a 04 4b 01 34 01 35 01 36 01 37 01 38 01 39 03 bc 03 bd 04 4c 04 4d 03 be 03 bf 04 69 04 6a 04 4e 04 4f 01 3a 01 3b 04 50 04 51 01 3c 01 3d 01 3e 04 5a 01 3f 01 40 04 58 04 59 03 c0 03 c1 03 c2 01 41 01 42 04 67 04 68 01 43 01 44 04 63 04 64 04 52 04 53 04 65 04 66 01 45 03 cd 03 cc 03 ce 03 cf 03 d0 03 d1 03 d2 01 46 01 47 04 54 04 55 03 e7 03 e8 01 48 01 49 03 e9 03 ea 04 6b 04 6c 01 4a 03 eb 04 6d 03 ec 03 ed 01 69 01 6a 04 6f 04 6e 01 7f 04 47 01 85 00 0c 00 00 00 00 0c 40 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii: \'(ab[)*+,-]^./VWHI01_`23JK456789LMijNO:;PQ<=>Z?@XYABghCDcdRSefEFGTUHIklJmijonG@
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 00 0d 00 1b 00 46 b2 03 1c 1d 11 12 39 b0 03 10 b0 11 d0 00 b0 00 45 58 b0 0a 2f 1b b1 0a 1f 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 0f 3e 59 b0 0a 10 b2 11 01 0a 2b 58 21 d8 1b f4 59 b0 03 10 b2 18 01 0a 2b 58 21 d8 1b f4 59 30 31 01 10 02 23 22 02 03 35 10 12 33 32 12 13 27 34 26 23 22 06 07 11 14 16 33 32 36 37 04 22 eb f0 ec ef 03 eb f1 ef eb 03 f3 70 7a 77 70 03 72 7a 75 70 03 02 65 fe c6 fe c1 01 37 01 31 fc 01 3a 01 3a fe ce fe cf 14 cd bf b5 c0 fe b6 cc c8 b9 c5 00 00 01 00 a8 00 00 02 ff 05 b5 00 06 00 39 00 b0 00 45 58 b0 05 2f 1b b1 05 1f 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 0f 3e 59 b2 04 00 05 11 12 39 b0 04 2f b2 03 01 0a 2b 58 21 d8 1b f4 59 b2 02 03 05 11 12 39 30 31 21 23 11 05 35 25 33 02 ff f2 fe 9b 02 38 1f 04 91 7a cd d1 00 00 01 00 51 00
                                                                                                                                                                                                                                                                                                            Data Ascii: F9EX/>YEX/>Y+X!Y+X!Y01#"532'4&#"3267"pzwprzupe71::9EX/>YEX/>Y9/+X!Y901!#5%38zQ
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1024INData Raw: 05 2f 1b b1 05 0f 3e 59 b0 00 d0 b0 00 2f b2 0c 05 17 11 12 39 b0 0c 2f b2 8f 0c 01 5d b0 17 10 b2 10 01 0a 2b 58 21 d8 1b f4 59 b0 17 10 b0 1b d0 b0 1b 2f b2 38 00 1b 11 12 39 b0 38 2f b4 1f 38 2f 38 02 71 b4 ef 38 ff 38 02 71 b4 5f 38 6f 38 02 71 b4 bf 38 cf 38 02 5d b2 8c 38 01 5d b2 20 07 0a 2b 58 21 d8 1b f4 59 b0 00 10 b2 23 01 0a 2b 58 21 d8 1b f4 59 b0 05 10 b2 2a 01 0a 2b 58 21 d8 1b f4 59 b0 0c 10 b2 2f 07 0a 2b 58 21 d8 1b f4 59 b0 1b 10 b2 35 01 0a 2b 58 21 d8 1b f4 59 30 31 05 22 27 06 06 23 22 26 35 34 36 33 33 35 34 26 23 22 06 15 27 34 36 33 32 17 36 17 32 12 15 15 21 16 16 33 32 37 37 17 06 06 25 32 36 37 35 23 06 06 15 14 16 01 22 06 07 21 35 34 26 04 e6 fd 8c 41 d6 86 b0 c8 ee e9 bf 5f 58 5b 73 f2 fd c5 df 6f 83 c8 d4 ee fd 49 09 98 86
                                                                                                                                                                                                                                                                                                            Data Ascii: />Y/9/]+X!Y/898/8/8q88q_8o8q88]8] +X!Y#+X!Y*+X!Y/+X!Y5+X!Y01"'#"&5463354&#"'463262!3277%2675#"!54&A_X[soI
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 58 b0 03 2f 1b b1 03 0f 3e 59 b2 05 0c 03 11 12 39 b2 0a 0c 03 11 12 39 b0 0c 10 b2 13 01 0a 2b 58 21 d8 1b f4 59 b0 03 10 b2 18 01 0a 2b 58 21 d8 1b f4 59 30 31 01 14 02 23 22 27 11 23 11 33 11 36 33 32 12 11 27 34 26 23 22 07 11 16 33 32 36 04 37 e3 c2 b2 6b f3 f3 6a b0 c5 e3 f3 83 76 95 41 42 96 74 83 02 12 f7 fe d1 75 fd ff 07 a0 fd d7 77 fe da fe fa 05 a6 ba 7b fe 20 7e bb 00 00 02 00 1f 00 00 05 9d 05 b0 00 13 00 17 00 6b 00 b0 00 45 58 b0 0f 2f 1b b1 0f 1f 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 0f 3e 59 b2 14 08 0f 11 12 39 b0 14 2f b2 10 14 0f 11 12 39 b0 10 2f b0 00 d0 b0 10 10 b2 17 07 0a 2b 58 21 d8 1b f4 59 b0 03 d0 b0 08 10 b0 05 d0 b0 14 10 b2 07 01 0a 2b 58 21 d8 1b f4 59 b0 17 10 b0 0a d0 b0 10 10 b0 0d d0 b0 0f 10 b0 12 d0 30 31 01 33 15 23
                                                                                                                                                                                                                                                                                                            Data Ascii: X/>Y99+X!Y+X!Y01#"'#3632'4&#"3267kjvABtuw{ ~kEX/>YEX/>Y9/9/+X!Y+X!Y013#
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC2800INData Raw: ab b0 4b 01 32 50 49 0a 14 04 3a fb c6 03 76 fe 87 fe f0 ed ca 05 0b ad e5 01 ce 00 00 01 00 8f 00 00 05 6f 04 3a 00 0c 00 59 00 b0 00 45 58 b0 01 2f 1b b1 01 1b 3e 59 b0 00 45 58 b0 0b 2f 1b b1 0b 1b 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 0f 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 0f 3e 59 b0 00 45 58 b0 09 2f 1b b1 09 0f 3e 59 b2 00 0b 03 11 12 39 b2 05 0b 03 11 12 39 b2 08 0b 03 11 12 39 30 31 01 01 21 11 23 11 01 23 01 11 23 11 21 02 ff 01 40 01 30 f3 fe d6 a5 fe d5 f3 01 32 01 2b 03 0f fb c6 02 cc fd 34 02 d0 fd 30 04 3a 00 00 01 00 86 00 00 04 11 04 3a 00 0b 00 7e 00 b0 00 45 58 b0 06 2f 1b b1 06 1b 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 1b 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 0f 3e 59 b0 00 45 58 b0 04 2f 1b b1 04 0f 3e 59 b2 09 0a 00 11 12 39 b0 09 2f b4 bf
                                                                                                                                                                                                                                                                                                            Data Ascii: K2PI:vo:YEX/>YEX/>YEX/>YEX/>YEX/>Y99901!###!@02+40::~EX/>YEX/>YEX/>YEX/>Y9/
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 5d b0 0f 10 b2 16 01 0a 2b 58 21 d8 1b f4 59 b2 13 19 16 11 12 39 b2 1c 13 01 5d b2 0b 13 01 5d 30 31 25 32 36 37 33 0e 02 23 22 00 11 35 34 00 33 32 16 17 23 26 26 23 22 06 07 21 15 21 12 02 3e 59 78 06 e4 03 78 ca 74 e4 fe f8 01 08 e4 c0 f5 04 e4 07 76 5b 6e 7d 0a 01 5b fe a6 19 ae 68 50 66 b0 64 01 27 01 02 19 f7 01 29 e2 b6 60 75 94 8d a8 fe ec 00 00 02 00 1e 00 00 06 9a 04 3a 00 16 00 1f 00 79 b2 09 20 21 11 12 39 b0 09 10 b0 17 d0 00 b0 00 45 58 b0 00 2f 1b b1 00 1b 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 0f 3e 59 b0 00 45 58 b0 0f 2f 1b b1 0f 0f 3e 59 b2 01 00 08 11 12 39 b0 01 2f b0 00 10 b2 0a 01 0a 2b 58 21 d8 1b f4 59 b0 0f 10 b2 11 01 0a 2b 58 21 d8 1b f4 59 b0 01 10 b2 17 01 0a 2b 58 21 d8 1b f4 59 b0 08 10 b2 18 01 0a 2b 58 21 d8 1b f4 59 30 31
                                                                                                                                                                                                                                                                                                            Data Ascii: ]+X!Y9]]01%2673#"5432#&&#"!!>Yxxtv[n}[hPfd')`u:y !9EX/>YEX/>YEX/>Y9/+X!Y+X!Y+X!Y+X!Y01
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1024INData Raw: 3e 59 b0 02 10 b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 04 d0 b0 05 d0 b0 16 10 b2 09 01 0a 2b 58 21 d8 1b f4 59 b2 0e 16 02 11 12 39 30 31 01 21 35 21 15 21 11 14 16 33 36 36 37 36 27 33 16 16 07 0e 02 23 06 26 27 01 e3 fe 3e 04 80 fe 3e 4d 3e 70 7e 04 04 41 f5 1b 2b 03 02 7d e2 8c bb c3 09 04 e3 cd cd fc 87 54 60 02 b6 a3 bb d8 62 ca 67 a8 f9 85 04 c0 c3 00 01 00 44 ff e3 04 cb 04 3a 00 17 00 4d b2 05 18 19 11 12 39 00 b0 00 45 58 b0 02 2f 1b b1 02 1b 3e 59 b0 00 45 58 b0 15 2f 1b b1 15 0f 3e 59 b0 02 10 b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 04 d0 b0 05 d0 b0 15 10 b2 09 01 0a 2b 58 21 d8 1b f4 59 b2 0e 15 02 11 12 39 30 31 01 21 35 21 15 21 11 14 16 33 36 36 37 36 27 33 16 16 07 06 06 23 04 03 01 89 fe bb 03 8b fe ad 52 45 5e 63 03 04 40 eb 2c 19 01 04 f1 c2
                                                                                                                                                                                                                                                                                                            Data Ascii: >Y+X!Y+X!Y901!5!!36676'3#&'>>M>p~A+}T`bgD:M9EX/>YEX/>Y+X!Y+X!Y901!5!!36676'3#RE^c@,
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 06 00 00 26 01 6d 0d 00 00 07 01 6d 01 5b 00 00 00 02 00 32 fe c2 02 aa 00 ff 00 09 00 12 00 21 b2 0b 13 14 11 12 39 b0 0b 10 b0 05 d0 00 b0 13 2f b2 04 0d 0a 2b 58 21 d8 1b f4 59 b0 0e d0 30 31 13 27 36 37 35 33 15 06 07 06 17 27 36 37 35 33 15 14 06 b1 7f 55 03 da 01 37 31 f8 7f 58 04 da 66 fe c2 4e 89 9d c9 ba 6c 72 64 41 4e 8e 96 cb b6 63 dd 00 01 00 40 00 00 04 1e 05 b0 00 0b 00 4b 00 b0 00 45 58 b0 08 2f 1b b1 08 1f 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 1b 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 1b 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 0f 3e 59 b0 0a 10 b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 04 d0 b0 05 d0 30 31 01 21 11 23 11 21 35 21 11 33 11 21 04 1e fe 88 f3 fe 8d 01 73 f3 01 78 03 72 fc 8e 03 72 c8 01 76 fe 8a 00 01 00 5c fe 60 04 39 05 b0 00 13 00 7c 00
                                                                                                                                                                                                                                                                                                            Data Ascii: &mm[2!9/+X!Y01'6753'6753U71XfNlrdANc@KEX/>YEX/>YEX/>YEX/>Y+X!Y01!#!5!3!sxrrv\`9|
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1024INData Raw: 00 4f ff f5 02 ae 03 15 00 1a 00 6a b2 0d 1b 1c 11 12 39 00 b0 00 45 58 b0 02 2f 1b b1 02 19 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 0f 3e 59 b0 02 10 b2 03 02 0a 2b 58 21 d8 1b f4 59 b2 07 02 0d 11 12 39 b0 07 2f b2 18 02 0a 2b 58 21 d8 1b f4 59 b2 05 18 07 11 12 39 b0 0d 10 b2 13 02 0a 2b 58 21 d8 1b f4 59 b2 11 13 18 11 12 39 b2 1a 18 13 11 12 39 30 31 13 13 21 15 21 07 36 33 32 16 15 14 06 23 22 26 27 33 16 33 32 35 34 26 23 22 07 62 34 01 ec fe ac 14 3e 47 83 8c a3 8c 81 ad 02 b9 05 72 75 43 42 43 35 01 7f 01 96 96 94 1b 86 7a 78 99 84 63 52 7d 38 44 28 00 00 02 00 4d ff f5 02 b9 03 22 00 13 00 1e 00 5b b2 14 1f 20 11 12 39 b0 14 10 b0 0c d0 00 b0 00 45 58 b0 00 2f 1b b1 00 19 3e 59 b0 00 45 58 b0 0c 2f 1b b1 0c 0f 3e 59 b0 00 10 b2 01 02 0a 2b 58 21 d8
                                                                                                                                                                                                                                                                                                            Data Ascii: Oj9EX/>YEX/>Y+X!Y9/+X!Y9+X!Y9901!!632#"&'33254&#"b4>GruCBC5zxcR}8D(M"[ 9EX/>YEX/>Y+X!


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            135192.168.2.449969143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC622OUTGET /assets/fonts/roboto/Roboto-Light.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                            Referer: https://assets.genesyscsdt.com/styles/genesys-roboto.css
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                            Content-Length: 162420
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:21 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 08 Sep 2023 21:11:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "7b5fb88f12bec8143f00e21bc3222124"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0bd4d5448b19873aafd864e434b36f0e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: yMd7lEfWoRQh2p6nvK2RJh6p-9DvfnfCeNkz5fLRpoMZBkg4Q0xnlA==
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 50 4f 53 df ca 0e 0e 00 02 0f 34 00 00 51 d6 47 53 55 42 4c 9c 28 e0 00 02 61 0c 00 00 19 68 4f 53 2f 32 a0 43 b1 92 00 00 01 98 00 00 00 60 63 6d 61 70 40 26 48 72 00 00 1a 6c 00 00 12 c8 63 76 74 20 03 9f 29 98 00 00 2f a8 00 00 00 52 66 70 67 6d 73 f7 1f ab 00 00 2d 34 00 00 01 bc 67 61 73 70 00 08 00 13 00 02 0f 28 00 00 00 0c 67 6c 79 66 96 dc 0f 54 00 00 39 c4 00 01 d2 74 68 64 6d 78 21 1f 1f 05 00 00 15 80 00 00 04 ec 68 65 61 64 f8 33 ab 02 00 00 01 1c 00 00 00 36 68 68 65 61 0a a9 0a 6b 00 00 01 54 00 00 00 24 68 6d 74 78 94 bf b1 2a 00 00 01 f8 00 00 13 88 6c 6f 63 61 a5 9e 2c b1 00 00 2f fc 00 00 09 c6 6d 61 78 70 07 12 03 5c 00 00 01 78 00 00 00 20 6e 61 6d 65 3c ba 6e 89 00 02 0c 38 00 00 02 ce 70 6f 73
                                                                                                                                                                                                                                                                                                            Data Ascii: GPOS4QGSUBL(ahOS/2C`cmap@&Hrlcvt )/Rfpgms-4gasp(glyfT9thdmx!head36hheakT$hmtx*loca,/maxp\x name<n8pos
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC616INData Raw: 2f b0 0e 2f 30 31 01 14 02 02 07 27 36 12 12 35 34 02 02 27 37 16 12 12 02 02 6d d6 81 1d 62 a7 60 60 a9 60 1d 7e d6 70 02 3d dc fe 69 fe ae 4e 4d 46 01 26 01 87 e5 cf 01 81 01 2f 45 4d 4d fe ae fe 64 00 00 01 00 1d 02 7d 03 4a 05 b0 00 0e 00 20 00 b0 00 45 58 b0 04 2f 1b b1 04 1d 3e 59 b0 00 d0 19 b0 00 2f 18 b0 09 d0 19 b0 09 2f 18 30 31 01 25 37 05 03 33 03 25 17 05 13 07 03 03 27 01 69 fe b4 20 01 4c 04 68 08 01 44 21 fe b3 df 55 d6 cc 55 03 e8 6c 65 7b 01 72 fe 8b 7f 65 73 fe da 3f 01 31 fe d1 3d 00 00 01 00 4b 00 92 04 31 04 b6 00 0b 00 1a 00 b0 09 2f b0 00 d0 b0 09 10 b2 06 01 0a 2b 58 21 d8 1b f4 59 b0 03 d0 30 31 01 21 15 21 11 23 11 21 35 21 11 33 02 76 01 bb fe 45 79 fe 4e 01 b2 79 02 e4 70 fe 1e 01 e2 70 01 d2 00 01 00 3c fe f0 01 0f 00 bc 00
                                                                                                                                                                                                                                                                                                            Data Ascii: //01'654'7mb```~p=iNMF&/EMMd}J EX/>Y//01%73%'i LhD!UUle{res?1=K1/+X!Y01!!#!5!3vEyNypp<
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: fe f8 01 02 f9 00 00 01 00 b2 00 00 02 b6 05 b5 00 06 00 39 00 b0 00 45 58 b0 05 2f 1b b1 05 1d 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 0d 3e 59 b2 04 00 05 11 12 39 b0 04 2f b2 03 01 0a 2b 58 21 d8 1b f4 59 b2 02 03 05 11 12 39 30 31 21 23 11 05 35 25 33 02 b6 78 fe 74 01 f0 14 05 20 93 70 b8 00 00 01 00 69 00 00 04 19 05 c4 00 19 00 4e b2 09 1a 1b 11 12 39 00 b0 00 45 58 b0 11 2f 1b b1 11 1d 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 0d 3e 59 b2 18 01 0a 2b 58 21 d8 1b f4 59 b0 02 d0 b2 04 11 00 11 12 39 b0 11 10 b2 09 01 0a 2b 58 21 d8 1b f4 59 b2 16 11 00 11 12 39 30 31 21 21 35 01 36 36 35 34 26 23 22 06 15 23 34 36 36 33 32 16 15 14 06 07 01 21 04 19 fc 70 01 f3 7c 60 a2 8e 93 b5 77 6f cd 83 c8 e1 7f a0 fe 6a 02 fd 5c 02 36 8f ba 58 8a a1 bc 96 7b ca 73 d2 b5
                                                                                                                                                                                                                                                                                                            Data Ascii: 9EX/>YEX/>Y9/+X!Y901!#5%3xt piN9EX/>YEX/>Y+X!Y9+X!Y901!!56654&#"#46632!p|`woj\6X{s
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 45 58 b0 18 2f 1b b1 18 19 3e 59 b0 00 45 58 b0 1e 2f 1b b1 1e 19 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 0d 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 0d 3e 59 b2 03 1e 00 11 12 39 b2 0d 06 18 11 12 39 b0 0d 2f b0 18 10 b2 11 01 0a 2b 58 21 d8 1b f4 59 b2 14 0d 18 11 12 39 b2 1b 1e 00 11 12 39 b2 3c 1e 00 11 12 39 b0 3c 2f b2 22 01 0a 2b 58 21 d8 1b f4 59 b0 00 10 b2 27 01 0a 2b 58 21 d8 1b f4 59 b2 29 1e 00 11 12 39 b0 06 10 b2 2c 01 0a 2b 58 21 d8 1b f4 59 b0 0d 10 b2 30 01 0a 2b 58 21 d8 1b f4 59 b0 11 10 b0 38 d0 30 31 05 22 26 27 06 06 23 22 26 35 34 36 37 21 35 34 26 23 22 06 15 27 34 36 33 32 16 17 36 36 33 32 16 17 15 21 15 14 16 33 32 37 17 06 25 32 36 37 11 21 22 06 07 07 14 16 01 22 06 07 21 35 34 26 04 f1 8b c7 3c 3c e4 8b a9 ba dd cd 01 0e 7f 7e 82 a6
                                                                                                                                                                                                                                                                                                            Data Ascii: EX/>YEX/>YEX/>YEX/>Y99/+X!Y99<9</"+X!Y'+X!Y)9,+X!Y0+X!Y801"&'#"&5467!54&#"'46326632!327%267!""!54&<<~
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC630INData Raw: 15 15 14 06 06 23 22 00 35 35 10 00 37 36 36 35 33 14 06 06 07 06 06 07 36 36 03 15 14 16 33 32 36 35 35 34 26 20 06 02 50 ce 01 00 75 db 8e d6 fe f7 01 00 ec 95 79 67 46 8c 90 a5 c9 1e 40 c1 fc c6 a1 a2 c4 c7 fe be c4 03 f2 fe f3 de 1a 93 eb 83 01 1d ee 60 01 50 01 92 27 18 52 47 54 6e 43 17 1a e5 c0 54 68 fe 14 19 b7 e5 e7 bc 1a a9 d6 d9 00 03 00 a9 00 00 04 0b 04 3a 00 0e 00 17 00 1f 00 8c b2 02 20 21 11 12 39 b0 02 10 b0 11 d0 b0 02 10 b0 1e d0 00 b0 00 45 58 b0 01 2f 1b b1 01 19 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 0d 3e 59 b2 18 01 00 11 12 39 b0 18 2f b4 6f 18 7f 18 02 5d b4 7f 18 8f 18 02 71 b2 9f 18 01 72 b2 4f 18 01 71 b4 2f 18 3f 18 02 5d b2 cf 18 01 72 b2 0f 01 0a 2b 58 21 d8 1b f4 59 b2 08 0f 18 11 12 39 b0 00 10 b2 10 01 0a 2b 58 21 d8 1b f4
                                                                                                                                                                                                                                                                                                            Data Ascii: #"557665366326554& PuygF@`P'RGTnCTh: !9EX/>YEX/>Y9/o]qrOq/?]r+X!Y9+X!
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1418INData Raw: 09 19 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 19 3e 59 b0 00 45 58 b0 11 2f 1b b1 11 19 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 0d 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 0d 3e 59 b0 00 45 58 b0 14 2f 1b b1 14 0d 3e 59 b2 10 11 02 11 12 39 b0 10 2f b4 6f 10 7f 10 02 5d b4 2f 10 3f 10 02 5d b2 4f 10 01 71 b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 04 d0 b2 08 10 00 11 12 39 b0 10 10 b0 0b d0 b2 13 00 10 11 12 39 30 31 01 23 11 23 11 23 01 23 01 01 33 01 33 11 33 11 33 01 33 01 01 23 03 d7 90 78 8f fe 70 98 01 c0 fe 72 91 01 63 91 78 92 01 63 93 fe 70 01 c1 99 01 f4 fe 0c 01 f4 fe 0c 02 2b 02 0f fe 25 01 db fe 25 01 db fd f1 fd d5 00 01 00 62 ff ed 03 a2 04 4d 00 26 00 84 b2 15 27 28 11 12 39 00 b0 00 45 58 b0 0a 2f 1b b1 0a 19 3e 59 b0 00 45 58 b0 15 2f 1b b1 15 0d 3e 59 b0
                                                                                                                                                                                                                                                                                                            Data Ascii: >YEX/>YEX/>YEX/>YEX/>YEX/>Y9/o]/?]Oq+X!Y9901####33333#xprcxcp+%%bM&'(9EX/>YEX/>Y
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC10776INData Raw: 1b b1 14 0f 3e 59 b0 00 45 58 b0 11 2f 1b b1 11 0d 3e 59 b0 00 45 58 b0 18 2f 1b b1 18 0d 3e 59 b0 0a 10 b2 1f 01 0a 2b 58 21 d8 1b f4 59 b0 11 10 b2 24 01 0a 2b 58 21 d8 1b f4 59 b0 2a d0 b0 1f 10 b0 2f d0 30 31 13 10 12 33 32 17 11 33 11 36 33 32 12 17 17 14 02 23 22 27 11 23 11 06 23 22 02 27 25 34 26 23 22 07 11 16 33 32 36 25 14 16 33 32 37 11 26 23 22 06 6f cf b7 69 49 77 4a 6e ad d0 09 01 d0 b5 6c 4e 77 4d 67 ab ce 0a 04 76 9d 8d 66 38 3f 61 8c 9c fc 01 96 8d 5e 3f 3a 61 8c 99 02 14 01 08 01 32 2f 01 e1 fe 1b 33 fe ea f8 41 f7 fe e3 2f fe 46 01 b9 2e 01 03 e5 41 da fa 2c fc bb 27 e1 ce cc e3 29 03 46 29 f9 00 00 01 00 a4 fe bf 04 49 04 3a 00 0b 00 3b 00 b0 08 2f b0 00 45 58 b0 00 2f 1b b1 00 19 3e 59 b0 00 45 58 b0 04 2f 1b b1 04 19 3e 59 b0 00 45
                                                                                                                                                                                                                                                                                                            Data Ascii: >YEX/>YEX/>Y+X!Y$+X!Y*/01323632#"'##"'%4&#"326%327&#"oiIwJnlNwMgvf8?a^?:a2/3A/F.A,')F)I:;/EX/>YEX/>YE
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 1c 1d 11 12 39 b0 04 10 b0 17 d0 00 b0 00 45 58 b0 03 2f 1b b1 03 1d 3e 59 b0 00 45 58 b0 01 2f 1b b1 01 0d 3e 59 b2 16 03 01 11 12 39 b0 16 2f b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 03 10 b2 14 01 0a 2b 58 21 d8 1b f4 59 30 31 01 11 23 11 21 32 04 15 14 07 17 07 27 06 23 25 36 35 34 26 27 21 11 21 32 37 27 37 01 30 7c 01 f0 e3 01 08 84 7f 4b 8b 70 a0 01 18 57 bb ac fe 84 01 74 74 4f 77 4c 02 51 fd af 05 b0 e8 cb d1 70 8f 44 9c 34 c4 55 91 97 b3 02 fd 72 23 87 44 00 00 02 00 9b fe 60 04 02 04 4e 00 13 00 25 00 6e b2 17 26 27 11 12 39 b0 17 10 b0 10 d0 00 b0 00 45 58 b0 10 2f 1b b1 10 19 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 19 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 0f 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 0d 3e 59 b2 09 10 07 11 12 39 b2 0e 10 07 11 12 39 b0 10 10
                                                                                                                                                                                                                                                                                                            Data Ascii: 9EX/>YEX/>Y9/+X!Y+X!Y01#!2'#%654&'!!27'70|KpWttOwLQpD4Ur#D`N%n&'9EX/>YEX/>YEX/>YEX/>Y99
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 06 06 23 22 27 27 26 07 22 06 07 03 36 36 33 36 17 17 16 33 32 37 17 06 06 23 22 27 27 26 07 22 06 07 6a 30 7f 42 52 4a a0 40 4a 83 67 03 30 7a 42 4e 42 a3 44 4f 42 7c 30 09 30 7e 42 52 4a a6 3c 48 83 67 03 30 7a 42 4e 42 a3 46 4d 42 7c 30 03 64 3c 44 02 23 52 1d 8b 7e 3c 44 1f 54 1f 02 4b 40 fe ea 3c 45 02 23 55 1b 8c 7e 3c 44 1f 54 20 02 4b 41 00 01 00 95 00 99 03 d7 04 b7 00 13 00 37 00 b0 13 2f b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 04 d0 b0 13 10 b0 07 d0 b0 13 10 b0 0f d0 b0 0f 2f b2 10 01 0a 2b 58 21 d8 1b f4 59 b0 08 d0 b0 0f 10 b0 0b d0 30 31 01 21 03 27 37 23 35 21 13 21 35 21 13 17 07 33 15 21 03 21 03 d7 fd ef 98 47 81 d3 01 10 af fe 41 01 fc 9d 47 85 e7 fe dc b0 01 d4 01 a2 fe f7 29 e0 6a 01 31 6a 01 10 29 e7 6a fe cf ff ff 00 45 00 01 03 88 04
                                                                                                                                                                                                                                                                                                            Data Ascii: #"''&"6636327#"''&"j0BRJ@Jg0zBNBDOB|00~BRJ<Hg0zBNBFMB|0d<D#R~<DTK@<E#U~<DT KA7/+X!Y/+X!Y01!'7#5!!5!3!!GAG)j1j)jE
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1997INData Raw: 11 12 39 b0 07 2f b2 5f 07 01 5d b4 1f 07 2f 07 02 5d b2 00 01 0a 2b 58 21 d8 1b f4 59 b2 0a 00 07 11 12 39 30 31 01 23 11 23 11 33 11 33 01 33 01 01 23 01 a3 8c 77 77 8b 01 b8 93 fe 18 02 15 9d 02 19 fd e7 04 8d fd f3 02 0d fd c5 fd ae 00 00 01 00 25 00 00 04 14 04 8d 00 10 00 4d b2 04 11 12 11 12 39 00 b0 00 45 58 b0 00 2f 1b b1 00 1b 3e 59 b0 00 45 58 b0 01 2f 1b b1 01 0d 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 0d 3e 59 b0 00 10 b2 03 01 0a 2b 58 21 d8 1b f4 59 b0 08 10 b2 0b 01 0a 2b 58 21 d8 1b f4 59 30 31 01 11 23 11 21 03 02 02 07 23 37 37 3e 02 37 13 04 14 77 fe 0d 11 11 90 9f 34 02 25 4b 52 2d 0a 17 04 8d fb 73 04 26 fe 38 fe b2 fe f3 03 6c 01 03 5b c7 b6 02 45 00 00 01 00 20 ff ec 04 00 04 8d 00 12 00 43 b2 06 13 14 11 12 39 00 b0 00 45 58 b0 03 2f
                                                                                                                                                                                                                                                                                                            Data Ascii: 9/_]/]+X!Y901##333#ww%M9EX/>YEX/>YEX/>Y+X!Y+X!Y01#!#77>7w4%KR-s&8l[E C9EX/


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            136192.168.2.449970143.204.68.224437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC624OUTGET /assets/fonts/roboto/Roboto-Regular.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: assets.genesyscsdt.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                            Referer: https://assets.genesyscsdt.com/styles/genesys-roboto.css
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                            Content-Length: 162876
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:21 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 08 Sep 2023 21:11:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "ac3f799d5bbaf5196fab15ab8de8431c"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 093beac632db05785d90f7138ab9cc1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: LHR61-P1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: QOx8_YWTt1DtPC8GsIFWJEQQZyonYR2l1tas6VwODwsq3Qb7isl49A==
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 47 44 45 46 d4 57 d4 59 00 02 0f ec 00 00 02 44 47 50 4f 53 4a 72 e0 b3 00 02 12 30 00 00 52 24 47 53 55 42 c3 86 99 11 00 02 64 54 00 00 17 e8 4f 53 2f 32 a0 a7 b1 a6 00 00 01 a8 00 00 00 60 63 6d 61 70 40 9a 49 76 00 00 1a 7c 00 00 12 c8 63 76 74 20 24 41 06 e5 00 00 2f dc 00 00 00 4c 66 70 67 6d 67 f4 5c ab 00 00 2d 44 00 00 01 bc 67 61 73 70 00 08 00 13 00 02 0f e0 00 00 00 0c 67 6c 79 66 1c dd 9b 05 00 00 39 f0 00 01 d3 36 68 64 6d 78 37 38 11 17 00 00 15 90 00 00 04 ec 68 65 61 64 f8 46 ab 0e 00 00 01 2c 00 00 00 36 68 68 65 61 0a ba 0a 82 00 00 01 64 00 00 00 24 68 6d 74 78 e8 84 88 88 00 00 02 08 00 00 13 88 6c 6f 63 61 e0 c8 67 a9 00 00 30 28 00 00 09 c6 6d 61 78 70 07 12 02 f9 00 00 01 88 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                                                                                            Data Ascii: GDEFWYDGPOSJr0R$GSUBdTOS/2`cmap@Iv|cvt $A/Lfpgmg\-Dgaspglyf96hdmx78headF,6hhead$hmtxlocag0(maxp nam
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC628INData Raw: fe 7e fe e4 aa 60 71 4a ae 01 54 00 00 01 00 26 fe 2a 02 37 06 6b 00 11 00 09 00 b0 0e 2f b0 04 2f 30 31 01 14 02 02 07 27 36 12 13 35 34 02 02 27 37 16 12 12 02 37 75 f1 84 27 9a bb 02 58 9d 62 27 84 ef 77 02 45 df fe 67 fe a6 49 71 76 01 f1 01 2f 20 d2 01 69 01 1e 50 71 49 fe aa fe 64 00 01 00 1c 02 61 03 55 05 b0 00 0e 00 20 00 b0 00 45 58 b0 04 2f 1b b1 04 1c 3e 59 b0 00 d0 19 b0 00 2f 18 b0 09 d0 19 b0 09 2f 18 30 31 01 25 37 05 03 33 03 25 17 05 13 07 03 03 27 01 4a fe d2 2e 01 2e 09 99 0a 01 29 2e fe cd c6 7c ba b4 7d 03 d7 5a 97 70 01 58 fe a3 6e 98 5b fe f1 5e 01 20 fe e7 5b 00 00 01 00 4e 00 92 04 34 04 b6 00 0b 00 1a 00 b0 09 2f b0 00 d0 b0 09 10 b2 06 01 0a 2b 58 21 d8 1b f4 59 b0 03 d0 30 31 01 21 15 21 11 23 11 21 35 21 11 33 02 9e 01 96 fe
                                                                                                                                                                                                                                                                                                            Data Ascii: ~`qJT&*7k//01'654'77u'Xb'wEgIqv/ iPqIdaU EX/>Y//01%73%'J..).|}ZpXn[^ [N4/+X!Y01!!#!5!3
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 38 fe d3 fe c6 0d eb d7 d6 de fe d8 ec e1 d4 e4 00 01 00 aa 00 00 02 d9 05 b7 00 06 00 39 00 b0 00 45 58 b0 05 2f 1b b1 05 1c 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 10 3e 59 b2 04 00 05 11 12 39 b0 04 2f b2 03 01 0a 2b 58 21 d8 1b f4 59 b2 02 03 05 11 12 39 30 31 21 23 11 05 35 25 33 02 d9 ba fe 8b 02 12 1d 04 d1 89 a8 c7 00 00 01 00 5d 00 00 04 33 05 c4 00 17 00 4d 00 b0 00 45 58 b0 10 2f 1b b1 10 1c 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 10 3e 59 b2 17 01 0a 2b 58 21 d8 1b f4 59 b0 02 d0 b2 03 10 17 11 12 39 b0 10 10 b2 09 01 0a 2b 58 21 d8 1b f4 59 b0 10 10 b0 0c d0 b2 15 17 10 11 12 39 30 31 21 21 35 01 36 36 35 34 26 23 22 06 15 23 34 24 33 32 16 15 14 01 01 21 04 33 fc 46 01 f8 70 55 8a 73 8a 99 b9 01 03 d9 cb ec fe ee fe 7a 02 db 85 02 30 7f 9f 55 72 92
                                                                                                                                                                                                                                                                                                            Data Ascii: 89EX/>YEX/>Y9/+X!Y901!#5%3]3MEX/>YEX/>Y+X!Y9+X!Y901!!56654&#"#4$32!3FpUsz0Ur
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 0a 2b 58 21 d8 1b f4 59 b2 28 1d 00 11 12 39 b0 2b d0 b0 0c 10 b2 2f 01 0a 2b 58 21 d8 1b f4 59 b0 10 10 b0 36 d0 30 31 05 20 27 06 06 23 22 26 35 34 36 33 33 35 34 26 23 22 06 15 27 34 36 33 32 16 17 36 36 33 32 12 15 15 21 16 16 33 32 37 37 17 06 25 32 36 37 35 23 06 06 15 14 16 01 22 06 07 21 35 34 26 04 ee fe fb 88 41 e2 8d a7 bc e3 dd df 6e 68 69 8c b8 f2 bb 73 b0 32 3f ae 69 d2 e8 fd 28 07 ae 95 94 79 2f 40 9e fc 09 48 9e 32 e4 75 8c 6a 03 50 73 95 11 02 1a 86 14 b4 56 5e ad 97 9d ae 55 6b 7b 6e 51 13 8f b5 53 53 4f 57 fe ff e9 73 b0 bf 4c 1f 88 79 96 4a 36 ed 02 6e 53 4d 5d 03 34 ab 8b 1f 84 93 00 00 02 00 7e ff ec 04 2d 06 2c 00 1d 00 2b 00 54 b2 07 2c 2d 11 12 39 b0 07 10 b0 28 d0 00 b0 00 45 58 b0 19 2f 1b b1 19 1e 3e 59 b0 00 45 58 b0 07 2f 1b
                                                                                                                                                                                                                                                                                                            Data Ascii: +X!Y(9+/+X!Y601 '#"&5463354&#"'46326632!3277%2675#"!54&Anhis2?i(y/@H2ujPsV^Uk{nQSSOWsLyJ6nSM]4~-,+T,-9(EX/>YEX/
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC2048INData Raw: 04 2f 1b b1 04 18 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 10 3e 59 b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 06 d0 b0 07 d0 b0 0c 10 b0 09 d0 b0 07 10 b0 0f d0 b0 10 d0 b0 04 10 b2 11 01 0a 2b 58 21 d8 1b f4 59 30 31 37 37 36 13 13 21 11 33 11 23 11 21 11 23 13 21 21 11 21 03 02 83 40 6c 0f 11 02 b9 8b b9 fd 0d b9 01 01 2f 01 f1 fe b3 0b 11 97 4f 8c 01 18 01 b0 fc 5d fe 2b 01 3e fe c2 01 d5 02 f8 fe fe fe bd 00 01 00 15 00 00 06 04 04 3a 00 15 00 90 00 b0 00 45 58 b0 09 2f 1b b1 09 18 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 18 3e 59 b0 00 45 58 b0 11 2f 1b b1 11 18 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 10 3e 59 b0 00 45 58 b0 06 2f 1b b1 06 10 3e 59 b0 00 45 58 b0 14 2f 1b b1 14 10 3e 59 b0 02 10 b0 10 d0 b0 10 2f b2 bf 10 01 5d b2 ff 10 01 5d b2 2f 10 01 5d b2 cf 10 01
                                                                                                                                                                                                                                                                                                            Data Ascii: />YEX/>Y+X!Y+X!Y01776!3#!#!!!@l/O]+>:EX/>YEX/>YEX/>YEX/>YEX/>YEX/>Y/]]/]
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: d0 c0 01 43 fe b7 f2 20 02 1a 00 01 00 9c 00 00 05 e0 04 3a 00 0b 00 48 00 b0 00 45 58 b0 00 2f 1b b1 00 18 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 18 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 18 3e 59 b0 00 45 58 b0 09 2f 1b b1 09 10 3e 59 b2 01 01 0a 2b 58 21 d8 1b f4 59 b0 05 d0 b0 06 d0 30 31 01 11 21 11 33 11 21 11 33 11 21 11 01 56 01 8c b9 01 8b ba fa bc 04 3a fc 5d 03 a3 fc 5d 03 a3 fb c6 04 3a 00 01 00 91 fe bf 06 6d 04 3a 00 0f 00 4b 00 b0 0c 2f b0 00 45 58 b0 00 2f 1b b1 00 18 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 18 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 18 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 10 3e 59 b2 01 01 0a 2b 58 21 d8 1b f4 59 b0 05 d0 b0 09 d0 30 31 01 11 21 11 33 11 21 11 33 11 33 03 23 11 21 11 01 4b 01 8c b9 01 8b ba 98 12 a6 fa dc 04 3a fc 5d 03
                                                                                                                                                                                                                                                                                                            Data Ascii: C :HEX/>YEX/>YEX/>YEX/>Y+X!Y01!3!3!V:]]:m:K/EX/>YEX/>YEX/>YEX/>Y+X!Y01!3!33#!K:]
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1024INData Raw: 11 12 39 b0 18 10 b2 0b 01 0a 2b 58 21 d8 1b f4 59 b2 11 03 18 11 12 39 b2 1a 03 18 11 12 39 b0 03 10 b2 22 01 0a 2b 58 21 d8 1b f4 59 b0 1c 10 b2 28 01 0a 2b 58 21 d8 1b f4 59 30 31 13 10 12 33 32 17 11 33 11 06 16 33 36 36 37 36 27 37 16 16 07 0e 02 23 06 27 06 23 22 02 35 01 26 23 22 06 15 14 16 33 32 37 27 64 e2 c4 b7 6a b9 02 5f 4e 89 97 04 04 41 b3 1c 29 02 02 79 d9 89 f2 4e 6c db c0 e4 02 c7 52 a1 87 94 91 88 a7 53 05 02 09 01 08 01 3d 83 02 4d fb 41 5f 78 02 d0 bd ba d8 01 66 c7 66 a9 f9 84 04 ba b6 01 1b f4 01 31 86 df de ad bf 93 3e 00 00 01 00 36 ff e3 05 d5 05 b0 00 27 00 63 b2 10 28 29 11 12 39 00 b0 00 45 58 b0 09 2f 1b b1 09 1c 3e 59 b0 00 45 58 b0 21 2f 1b b1 21 10 3e 59 b2 01 28 09 11 12 39 b0 01 2f b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 09
                                                                                                                                                                                                                                                                                                            Data Ascii: 9+X!Y99"+X!Y(+X!Y0132336676'7#'#"5&#"327'dj_NA)yNlRS=MA_xff1>6'c()9EX/>YEX!/!>Y(9/+X!Y
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 05 b0 00 23 00 62 b2 00 24 25 11 12 39 00 b0 00 45 58 b0 0e 2f 1b b1 0e 1c 3e 59 b0 00 45 58 b0 20 2f 1b b1 20 10 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 10 3e 59 b0 0e 10 b2 00 01 0a 2b 58 21 d8 1b f4 59 b0 07 10 b2 08 01 0a 2b 58 21 d8 1b f4 59 b0 20 10 b2 13 01 0a 2b 58 21 d8 1b f4 59 b2 19 0e 20 11 12 39 30 31 01 21 03 02 02 06 07 23 35 37 3e 02 37 13 21 11 14 16 33 32 36 37 36 27 37 16 16 07 06 02 07 07 22 26 35 04 27 fe 1a 1a 0f 59 ac 90 3f 28 5d 64 34 0b 1e 03 5f 59 4f 82 97 04 02 3f ba 1c 29 02 03 e9 c3 2e b3 b7 05 12 fd bf fe de fe dc 89 02 9d 02 07 6b ea f3 02 c2 fb ac 60 74 cd bc c0 d2 01 66 c7 66 ec fe da 12 02 ba b4 00 00 01 00 3f ff eb 06 3a 04 3a 00 21 00 62 b2 20 22 23 11 12 39 00 b0 00 45 58 b0 0c 2f 1b b1 0c 18 3e 59 b0 00 45 58 b0 1e 2f 1b
                                                                                                                                                                                                                                                                                                            Data Ascii: #b$%9EX/>YEX / >YEX/>Y+X!Y+X!Y +X!Y 901!#57>7!32676'7"&5'Y?(]d4_YO?).k`tff?::!b "#9EX/>YEX/
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1024INData Raw: 00 13 00 21 00 4d b2 08 22 23 11 12 39 b0 08 10 b0 1e d0 00 b0 00 45 58 b0 10 2f 1b b1 10 1a 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 10 3e 59 b2 03 08 10 11 12 39 b0 10 10 b2 17 01 0a 2b 58 21 d8 1b f4 59 b0 08 10 b2 1e 01 0a 2b 58 21 d8 1b f4 59 30 31 01 14 06 07 17 07 25 06 23 22 00 11 35 34 12 36 33 32 00 11 27 34 26 23 22 06 07 15 14 16 33 32 36 35 04 55 70 66 d8 7c fe f9 36 46 e4 fe e5 7f e8 96 ea 01 15 b7 ac 9c 94 ac 04 ae 98 9c aa 02 24 a6 f3 46 a0 6f c7 0d 01 31 01 08 3e a9 01 03 8a fe cd fe f9 06 c6 d2 cf b9 55 c2 d8 d3 c7 00 02 00 8a 00 00 04 25 04 8d 00 0d 00 16 00 61 b2 15 17 18 11 12 39 b0 15 10 b0 05 d0 00 b0 00 45 58 b0 04 2f 1b b1 04 1a 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 10 3e 59 b0 00 45 58 b0 0c 2f 1b b1 0c 10 3e 59 b2 0f 04 02 11 12 39 b0
                                                                                                                                                                                                                                                                                                            Data Ascii: !M"#9EX/>YEX/>Y9+X!Y+X!Y01%#"54632'4&#"3265Upf|6F$Fo1>U%a9EX/>YEX/>YEX/>Y9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 73 03 95 05 05 fc 6b 04 8d 00 00 01 00 26 00 00 04 31 04 8d 00 0b 00 53 00 b0 00 45 58 b0 01 2f 1b b1 01 1a 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 1a 3e 59 b0 00 45 58 b0 04 2f 1b b1 04 10 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 10 3e 59 b2 00 01 04 11 12 39 b2 06 01 04 11 12 39 b2 03 00 06 11 12 39 b2 09 06 00 11 12 39 30 31 01 01 33 01 01 23 01 01 23 01 01 33 02 28 01 1f dc fe 75 01 99 dc fe d5 fe d8 dc 01 96 fe 73 db 02 da 01 b3 fd be fd b5 01 bb fe 45 02 4b 02 42 00 00 01 00 0d 00 00 04 1c 04 8d 00 08 00 31 00 b0 00 45 58 b0 01 2f 1b b1 01 1a 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 1a 3e 59 b0 00 45 58 b0 04 2f 1b b1 04 10 3e 59 b2 00 01 04 11 12 39 30 31 01 01 33 01 11 23 11 01 33 02 14 01 38 d0 fe 52 b9 fe 58 d0 02 4a 02 43 fd 0a fe 69 01 a2 02 eb 00 00 01 00
                                                                                                                                                                                                                                                                                                            Data Ascii: sk&1SEX/>YEX/>YEX/>YEX/>Y9999013##3(usEKB1EX/>YEX/>YEX/>Y9013#38RXJCi


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            137192.168.2.44997113.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC448OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 4163
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:20 GMT
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jan 2024 06:41:25 GMT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            ETag: "65b20295-1043"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 fdc45b521af7652438141328494a79d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: Rly0_bNr9Wz9XXF0C9DLPobdLOy7djUjuzruIsPuTqQ6PApbZqmvQw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            138192.168.2.44997218.244.18.634437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC360OUTGET /main-Q4A7I2RQ.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: braintab.genesys.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 558830
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 02:54:18 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 19:51:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0402e56cbecc44618fb794ad7ebb3e3f"
                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 cbad29402e4e90baabe7151c3f1203b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vNySpDkh9od7gpodgVBMb1f7zmSnhA-VbTjNWxSCCSDiMgqwuJCI4w==
                                                                                                                                                                                                                                                                                                            Age: 57062
                                                                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'self' ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://*.coveo.com ; style-src 'self' 'unsafe-inline' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://*.coveo.com ; img-src 'self' data: https://*.coveo.com ; connect-src 'self' https://*.genesyscsdteng.com https://*.genesyscsdt.com https://genesys.okta.com https://genesys.oktapreview.com https://www.google-analytics.com https://*.coveo.com ; font-src 'self' https://*.genesyscsdt.com https://*.genesyscsdteng.com https://*.coveo.com ; form-action 'self' ; frame-ancestors * ; frame-src https://www.googletagmanager.com https://genesys.okta.com https://genesys.oktapreview.com ; manifest-src 'self' ; media-src 'self' ; object-src 'none' ; worker-src 'none' ;
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC15053INData Raw: 76 61 72 20 43 49 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 42 63 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 62 49 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 44 49 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 53 49 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 54 49 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 44 77 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 49 49 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 54 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: var CI=Object.create;var Bc=Object.defineProperty,bI=Object.defineProperties,DI=Object.getOwnPropertyDescriptor,SI=Object.getOwnPropertyDescriptors,TI=Object.getOwnPropertyNames,Dw=Object.getOwnPropertySymbols,II=Object.getPrototypeOf,Tw=Object.prototype.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 74 28 74 29 7b 6c 65 74 7b 5f 70 61 72 65 6e 74 61 67 65 3a 6e 7d 3d 74 68 69 73 3b 74 68 69 73 2e 5f 70 61 72 65 6e 74 61 67 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 28 6e 2e 70 75 73 68 28 74 29 2c 6e 29 3a 6e 3f 5b 6e 2c 74 5d 3a 74 7d 5f 72 65 6d 6f 76 65 50 61 72 65 6e 74 28 74 29 7b 6c 65 74 7b 5f 70 61 72 65 6e 74 61 67 65 3a 6e 7d 3d 74 68 69 73 3b 6e 3d 3d 3d 74 3f 74 68 69 73 2e 5f 70 61 72 65 6e 74 61 67 65 3d 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 68 6f 28 6e 2c 74 29 7d 72 65 6d 6f 76 65 28 74 29 7b 6c 65 74 7b 5f 66 69 6e 61 6c 69 7a 65 72 73 3a 6e 7d 3d 74 68 69 73 3b 6e 26 26 68 6f 28 6e 2c 74 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 26 26 74 2e 5f 72 65 6d 6f 76 65 50 61 72 65 6e 74 28
                                                                                                                                                                                                                                                                                                            Data Ascii: t(t){let{_parentage:n}=this;this._parentage=Array.isArray(n)?(n.push(t),n):n?[n,t]:t}_removeParent(t){let{_parentage:n}=this;n===t?this._parentage=null:Array.isArray(n)&&ho(n,t)}remove(t){let{_finalizers:n}=this;n&&ho(n,t),t instanceof e&&t._removeParent(
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 68 72 28 65 29 3b 72 65 74 75 72 6e 20 6c 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 24 28 65 29 3f 65 3a 28 29 3d 3e 65 2c 72 3d 6f 3d 3e 6f 2e 65 72 72 6f 72 28 6e 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4a 28 74 3f 6f 3d 3e 74 2e 73 63 68 65 64 75 6c 65 28 72 2c 30 2c 6f 29 3a 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 68 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 7c 7c 24 28 65 2e 6c 69 66 74 29 26 26 24 28 65 2e 73 75 62 73 63 72 69 62 65 29 29 7d 76 61 72 20 65 6e 3d 6f 69 28 65 3d 3e 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22
                                                                                                                                                                                                                                                                                                            Data Ascii: e(e)}function P(...e){let t=hr(e);return le(e,t)}function di(e,t){let n=$(e)?e:()=>e,r=o=>o.error(n());return new J(t?o=>t.schedule(r,0,o):r)}function dh(e){return!!e&&(e instanceof J||$(e.lift)&&$(e.subscribe))}var en=oi(e=>function(){e(this),this.name="
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 29 2c 74 3f 28 6e 5b 69 5d 3d 61 21 3d 3d 65 74 2e 4e 6f 6e 65 3f 5b 72 2c 61 5d 3a 72 2c 74 5b 69 5d 3d 73 29 3a 6e 5b 69 5d 3d 72 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 59 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 61 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 5f 5f 28 65 29 3b 72 65 74 75 72 6e 20 43 5f 28 74 29 2c 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 65 2e 74 79 70 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 66 61 63 74 6f 72 79 3a 6e 75 6c 6c 2c 70 75 72 65 3a 65 2e 70 75 72 65 21 3d 3d 21 31 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 65 2e 73 74 61 6e 64 61 6c 6f 6e 65 3d 3d 3d 21 30 2c 6f 6e 44 65 73 74 72 6f 79 3a 65 2e 74 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 67 4f 6e 44 65 73 74 72 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: ),t?(n[i]=a!==et.None?[r,a]:r,t[i]=s):n[i]=r}return n}function Ye(e){return na(()=>{let t=__(e);return C_(t),t})}function ia(e){return{type:e.type,name:e.name,factory:null,pure:e.pure!==!1,standalone:e.standalone===!0,onDestroy:e.type.prototype.ngOnDestro
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 29 2c 74 3d 6b 75 28 63 2c 74 29 29 3a 61 3d 2d 31 7d 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 6a 4d 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 6c 65 74 20 73 3d 74 5b 4c 5d 2c 61 3d 73 2e 64 61 74 61 5b 65 2b 38 5d 2c 63 3d 72 3d 3d 6e 75 6c 6c 3f 72 6c 28 61 29 26 26 7a 68 3a 72 21 3d 73 26 26 28 61 2e 74 79 70 65 26 33 29 21 3d 3d 30 2c 75 3d 6f 26 59 2e 48 6f 73 74 26 26 69 3d 3d 3d 61 2c 6c 3d 54 75 28 61 2c 73 2c 6e 2c 63 2c 75 29 3b 72 65 74 75 72 6e 20 6c 21 3d 3d 6e 75 6c 6c 3f 53 6f 28 74 2c 73 2c 6c 2c 61 29 3a 79 6e 7d 66 75 6e 63 74 69 6f 6e 20 54 75 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 6c 65 74 20 69 3d 65 2e 70 72 6f 76 69 64 65 72 49 6e 64 65 78 65 73 2c 73 3d 74 2e 64 61 74 61 2c 61 3d 69 26 31 30 34 38 35 37 35 2c 63 3d 65
                                                                                                                                                                                                                                                                                                            Data Ascii: ),t=ku(c,t)):a=-1}}return o}function jM(e,t,n,r,o,i){let s=t[L],a=s.data[e+8],c=r==null?rl(a)&&zh:r!=s&&(a.type&3)!==0,u=o&Y.Host&&i===a,l=Tu(a,s,n,c,u);return l!==null?So(t,s,l,a):yn}function Tu(e,t,n,r,o){let i=e.providerIndexes,s=t.data,a=i&1048575,c=e
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 65 2e 74 79 70 65 26 34 30 3f 57 74 28 65 2c 6e 29 3a 6e 75 6c 6c 7d 76 61 72 20 48 78 3d 24 78 2c 4f 45 3b 66 75 6e 63 74 69 6f 6e 20 70 6c 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 52 43 28 65 2c 72 2c 74 29 2c 69 3d 74 5b 42 65 5d 2c 73 3d 72 2e 70 61 72 65 6e 74 7c 7c 74 5b 50 74 5d 2c 61 3d 50 43 28 73 2c 72 2c 74 29 3b 69 66 28 6f 21 3d 6e 75 6c 6c 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 66 6f 72 28 6c 65 74 20 63 3d 30 3b 63 3c 6e 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 78 45 28 69 2c 6f 2c 6e 5b 63 5d 2c 61 2c 21 31 29 3b 65 6c 73 65 20 78 45 28 69 2c 6f 2c 6e 2c 61 2c 21 31 29 3b 4f 45 21 3d 3d 76 6f 69 64 20 30 26 26 4f 45 28 69 2c 72 2c 74 2c 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 49 75 28 65 2c 74 29 7b 69 66 28 74
                                                                                                                                                                                                                                                                                                            Data Ascii: e.type&40?Wt(e,n):null}var Hx=$x,OE;function pl(e,t,n,r){let o=RC(e,r,t),i=t[Be],s=r.parent||t[Pt],a=PC(s,r,t);if(o!=null)if(Array.isArray(n))for(let c=0;c<n.length;c++)xE(i,o,n[c],a,!1);else xE(i,o,n,a,!1);OE!==void 0&&OE(i,r,t,n,o)}function Iu(e,t){if(t
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 52 65 66 28 29 7b 74 68 69 73 2e 5f 61 70 70 52 65 66 3d 6e 75 6c 6c 2c 78 43 28 74 68 69 73 2e 5f 6c 56 69 65 77 5b 4c 5d 2c 74 68 69 73 2e 5f 6c 56 69 65 77 29 7d 61 74 74 61 63 68 54 6f 41 70 70 52 65 66 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 61 74 74 61 63 68 65 64 54 6f 56 69 65 77 43 6f 6e 74 61 69 6e 65 72 29 74 68 72 6f 77 20 6e 65 77 20 78 28 39 30 32 2c 21 31 29 3b 74 68 69 73 2e 5f 61 70 70 52 65 66 3d 74 2c 47 68 28 74 68 69 73 2e 5f 6c 56 69 65 77 29 7d 7d 2c 62 72 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 65 7b 73 74 61 74 69 63 7b 74 68 69 73 2e 5f 5f 4e 47 5f 45 4c 45 4d 45 4e 54 5f 49 44 5f 5f 3d 4c 4f 7d 7d 72 65 74 75 72 6e 20 65 7d 29 28 29 2c 6b 4f 3d 62 72 2c 46 4f 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6b 4f 7b 63 6f 6e 73 74 72
                                                                                                                                                                                                                                                                                                            Data Ascii: Ref(){this._appRef=null,xC(this._lView[L],this._lView)}attachToAppRef(t){if(this._attachedToViewContainer)throw new x(902,!1);this._appRef=t,Gh(this._lView)}},br=(()=>{class e{static{this.__NG_ELEMENT_ID__=LO}}return e})(),kO=br,FO=class extends kO{constr
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 52 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 2d 31 3f 6c 52 28 74 2c 65 29 3a 6e 3d 3d 3d 2d 32 3f 66 52 28 65 2c 74 2c 72 29 3a 53 6f 28 65 2c 65 5b 4c 5d 2c 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 66 52 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 3d 3d 3d 71 74 29 72 65 74 75 72 6e 20 4e 69 28 74 2c 65 29 3b 69 66 28 6e 3d 3d 3d 62 72 29 72 65 74 75 72 6e 20 45 6c 28 74 2c 65 29 3b 69 66 28 6e 3d 3d 3d 47 6e 29 72 65 74 75 72 6e 20 69 62 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 62 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 74 5b 6a 6e 5d 2e 71 75 65 72 69 65 73 5b 72 5d 3b 69 66 28 6f 2e 6d 61 74 63 68 65 73 3d 3d 3d 6e 75 6c 6c 29 7b 6c 65 74 20 69 3d 65 2e 64 61 74 61 2c 73 3d 6e 2e 6d 61 74 63 68 65
                                                                                                                                                                                                                                                                                                            Data Ascii: nction dR(e,t,n,r){return n===-1?lR(t,e):n===-2?fR(e,t,r):So(e,e[L],n,t)}function fR(e,t,n){if(n===qt)return Ni(t,e);if(n===br)return El(t,e);if(n===Gn)return ib(t,e)}function ab(e,t,n,r){let o=t[jn].queries[r];if(o.matches===null){let i=e.data,s=n.matche
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 74 75 72 6e 20 74 3e 3d 65 2e 65 78 70 61 6e 64 6f 53 74 61 72 74 49 6e 64 65 78 7d 66 75 6e 63 74 69 6f 6e 20 61 4e 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 65 2e 64 61 74 61 3b 69 66 28 6f 5b 6e 2b 31 5d 3d 3d 3d 6e 75 6c 6c 29 7b 6c 65 74 20 69 3d 6f 5b 52 6f 28 29 5d 2c 73 3d 73 4e 28 65 2c 6e 29 3b 70 4e 28 69 2c 72 29 26 26 74 3d 3d 3d 6e 75 6c 6c 26 26 21 73 26 26 28 74 3d 21 31 29 2c 74 3d 63 4e 28 6f 2c 69 2c 74 2c 72 29 2c 72 4e 28 6f 2c 69 2c 74 2c 6e 2c 73 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 4e 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 53 4d 28 65 29 2c 69 3d 72 3f 74 2e 72 65 73 69 64 75 61 6c 43 6c 61 73 73 65 73 3a 74 2e 72 65 73 69 64 75 61 6c 53 74 79 6c 65 73 3b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 29 28 72 3f 74 2e 63
                                                                                                                                                                                                                                                                                                            Data Ascii: turn t>=e.expandoStartIndex}function aN(e,t,n,r){let o=e.data;if(o[n+1]===null){let i=o[Ro()],s=sN(e,n);pN(i,r)&&t===null&&!s&&(t=!1),t=cN(o,i,t,r),rN(o,i,t,n,s,r)}}function cN(e,t,n,r){let o=SM(e),i=r?t.residualClasses:t.residualStyles;if(o===null)(r?t.c
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 21 74 68 69 73 2e 5f 69 6e 6a 65 63 74 6f 72 2e 67 65 74 28 6b 62 29 2e 64 6f 6e 65 29 7b 6c 65 74 20 66 3d 21 6f 26 26 77 5f 28 6e 29 2c 68 3d 21 31 3b 74 68 72 6f 77 20 6e 65 77 20 78 28 34 30 35 2c 68 29 7d 6c 65 74 20 73 3b 6f 3f 73 3d 6e 3a 73 3d 74 68 69 73 2e 5f 69 6e 6a 65 63 74 6f 72 2e 67 65 74 28 5f 6c 29 2e 72 65 73 6f 6c 76 65 43 6f 6d 70 6f 6e 65 6e 74 46 61 63 74 6f 72 79 28 6e 29 2c 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 73 2e 70 75 73 68 28 73 2e 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 29 3b 6c 65 74 20 61 3d 4c 4e 28 73 29 3f 76 6f 69 64 20 30 3a 74 68 69 73 2e 5f 69 6e 6a 65 63 74 6f 72 2e 67 65 74 28 44 72 29 2c 63 3d 72 7c 7c 73 2e 73 65 6c 65 63 74 6f 72 2c 75 3d 73 2e 63 72 65 61 74 65 28 7a 74 2e 4e 55 4c 4c 2c 5b 5d
                                                                                                                                                                                                                                                                                                            Data Ascii: !this._injector.get(kb).done){let f=!o&&w_(n),h=!1;throw new x(405,h)}let s;o?s=n:s=this._injector.get(_l).resolveComponentFactory(n),this.componentTypes.push(s.componentType);let a=LN(s)?void 0:this._injector.get(Dr),c=r||s.selector,u=s.create(zt.NULL,[]


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            139192.168.2.449973172.202.163.200443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ebD3PhVUtdcVLU9&MD=6NgvYVlH HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                            MS-CorrelationId: f71cdffc-c395-4f45-b233-ec4252dc9212
                                                                                                                                                                                                                                                                                                            MS-RequestId: f49df4db-e561-4ebf-b23e-6dabd504104d
                                                                                                                                                                                                                                                                                                            MS-CV: gv2Cl0OEdESu3iOq.0
                                                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 18:45:19 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            140192.168.2.449974143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC375OUTGET /atomic/v2/p-14e88deb.entry.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 52316
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:04 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 5nOd64h_YsJ_l14TMIWKOcIQidg775A.
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:40 GMT
                                                                                                                                                                                                                                                                                                            Etag: "7421224c40b38936897019ac210a1dd8"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 f960fa0538fdb326fc338e984fa7ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2801
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: v85EAMoe-DTLBQljO8tAKmpDPP6yC1nbKsAISUzqh9SI5R5wAc1VwA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC15634INData Raw: 69 6d 70 6f 72 74 7b 72 2c 73 20 61 73 20 74 2c 68 20 61 73 20 69 2c 67 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 65 2c 70 20 61 73 20 61 2c 74 20 61 73 20 6e 2c 78 20 61 73 20 73 2c 79 20 61 73 20 6c 2c 7a 20 61 73 20 63 2c 6f 20 61 73 20 64 2c 45 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 70 2d 61 62 34 62 31 30 64 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 70 2c 43 20 61 73 20 77 2c 6d 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 70 2d 62 65 39 66 37 37 63 39 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 68 2c 61 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 70 2d 30 39 34 33 63 34 62 64 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 70 2d 66 39
                                                                                                                                                                                                                                                                                                            Data Ascii: import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{m as e,p as a,t as n,x as s,y as l,z as c,o as d,E as m}from"./p-ab4b10d6.js";import{i as p,C as w,m as b}from"./p-be9f77c9.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-f9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 63 61 6c 63 28 32 70 78 20 2b 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 29 2c 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2c 20 30 20 30 20 23 30 30 30 30 29 3b 2d 2d 74 77 2d
                                                                                                                                                                                                                                                                                                            Data Ascii: (--tw-ring-offset-width) var(--tw-ring-offset-color);--tw-ring-shadow:var(--tw-ring-inset) 0 0 0 calc(2px + var(--tw-ring-offset-width)) var(--tw-ring-color);box-shadow:var(--tw-ring-offset-shadow), var(--tw-ring-shadow), var(--tw-shadow, 0 0 #0000);--tw-
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 2e 36 32 35 72 65 6d 7d 2e 70 79 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 2e 37 35 72 65 6d 7d 2e 70 79 2d 33 5c 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 2e 38 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 2e 38 37 35 72 65 6d 7d 2e 70 79 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 70 79 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 7d 2e 70 79 2d 5c 5c 5b 30 5c 5c 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: .5{padding-top:0.625rem;padding-bottom:0.625rem}.py-3{padding-top:0.75rem;padding-bottom:0.75rem}.py-3\\.5{padding-top:0.875rem;padding-bottom:0.875rem}.py-4{padding-top:1rem;padding-bottom:1rem}.py-5{padding-top:1.25rem;padding-bottom:1.25rem}.py-\\[0\\.
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC3914INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 74 68 69 73 2e 43 73 70 4e 6f 6e 63 65 29 7d 72 65 74 75 72 6e 20 72 7d 7d 7d 69 6e 69 74 46 69 65 6c 64 73 54 6f 49 6e 63 6c 75 64 65 28 29 7b 63 6f 6e 73 74 20 72 3d 6d 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 66 69 65 6c 64 73 54 6f 49 6e 63 6c 75 64 65 29 3b 74 68 69 73 2e 73 74 6f 72 65 2e 61 64 64 46 69 65 6c 64 73 54 6f 49 6e 63 6c 75 64 65 28 72 29 7d 72 65 67 69 73 74 65 72 46 69 65 6c 64 73 54 6f 49 6e 63 6c 75 64 65 28 29 7b 76 61 72 20 72 3b 28 72 3d 74 68 69 73 2e 65 6e 67 69 6e 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 64 69 73 70 61 74 63 68 28 73 28 74 68 69 73 2e 65 6e 67 69 6e 65 29 2e 72 65 67 69 73 74 65 72 46 69 65 6c 64 73 54 6f 49 6e 63 6c 75
                                                                                                                                                                                                                                                                                                            Data Ascii: ibute("nonce",this.CspNonce)}return r}}}initFieldsToInclude(){const r=m.concat(this.fieldsToInclude);this.store.addFieldsToInclude(r)}registerFieldsToInclude(){var r;(r=this.engine)===null||r===void 0?void 0:r.dispatch(s(this.engine).registerFieldsToInclu


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            141192.168.2.449976143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC375OUTGET /atomic/v2/p-0b727812.entry.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 56213
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:03 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 3HeFbc3yvWjIPBbXNfMof6rK6ScGi6DP
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:41 GMT
                                                                                                                                                                                                                                                                                                            Etag: "98949c4dfb60694ac713a1d32461a8ca"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 8d31bbd9d6638cdacab37047b8045da4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2800
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: QY5alDDJAM8dzQDBhGBfFrxQgop3oF88b5VPwb7hurgU_p-mJf3XFQ==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC15634INData Raw: 69 6d 70 6f 72 74 7b 68 20 61 73 20 72 2c 72 20 61 73 20 74 2c 64 20 61 73 20 69 2c 48 20 61 73 20 6f 2c 67 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 7d 66 72 6f 6d 22 2e 2f 70 2d 66 30 38 35 66 31 37 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6b 20 61 73 20 6e 2c 4a 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 70 2d 61 62 34 62 31 30 64 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 70 2d 62 39 63 62 64 64 35 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 63 2c 68 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 70 2d 63 38 36 30 32 31 63 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 70 2c 42 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 70 2d 31 65 33 62 30 31 63 32
                                                                                                                                                                                                                                                                                                            Data Ascii: import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-f085f17a.js";import{k as n,J as s}from"./p-ab4b10d6.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 67 2d 6e 65 75 74 72 61 6c 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 67 2d 6e 65 75 74 72 61 6c 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 74 6f 6d 69 63 2d 70 72 69 6d 61 72 79 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 67 2d 6e 65 75 74 72 61 6c 2e 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2e 6a 73 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 6a
                                                                                                                                                                                                                                                                                                            Data Ascii: utline-offset:2px}.btn-outline-bg-neutral:focus-visible{outline:2px solid transparent;outline-offset:2px}.btn-outline-bg-neutral:hover{border-color:var(--atomic-primary);color:var(--atomic-primary)}.btn-outline-bg-neutral.focus-visible.js-focus-visible,.j
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 2e 35 72 65 6d 7d 2e 70 78 2d 32 5c 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 2e 36 32 35 72 65 6d 7d 2e 70 78 2d 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 2e 37 35 72 65 6d 7d 2e 70 78 2d 34 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 70 78 2d 36 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 70 78 2d 39 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72
                                                                                                                                                                                                                                                                                                            Data Ascii: rem;padding-right:0.5rem}.px-2\\.5{padding-left:0.625rem;padding-right:0.625rem}.px-3{padding-left:0.75rem;padding-right:0.75rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.px-9{padding-left:2.25rem;padding-r
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC7811INData Raw: 63 68 42 6f 78 53 75 67 67 65 73 74 69 6f 6e 45 76 65 6e 74 73 51 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 7b 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 72 65 67 69 73 74 65 72 53 75 67 67 65 73 74 69 6f 6e 73 46 72 6f 6d 45 76 65 6e 74 28 72 2c 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 42 69 6e 64 69 6e 67 73 29 7d 29 29 3b 74 68 69 73 2e 73 65 61 72 63 68 42 6f 78 53 75 67 67 65 73 74 69 6f 6e 45 76 65 6e 74 73 51 75 65 75 65 3d 5b 5d 7d 77 61 74 63 68 52 65 64 69 72 65 63 74 69 6f 6e 55 72 6c 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 52 65 64 69 72 65 63 74 69 6f 6e 55 72 6c 28 29 7d 69 6e 69 74 69 61 6c 69 7a 65 53 75 67 67 65 73 74 69 6f 6e 4d 61 6e 61 67 65 72 28 29 7b 69 66 28 74 68 69 73 2e 73 75 67 67 65 73
                                                                                                                                                                                                                                                                                                            Data Ascii: chBoxSuggestionEventsQueue.forEach((r=>{this.suggestionManager.registerSuggestionsFromEvent(r,this.suggestionBindings)}));this.searchBoxSuggestionEventsQueue=[]}watchRedirectionUrl(){this.updateRedirectionUrl()}initializeSuggestionManager(){if(this.sugges


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            142192.168.2.449975143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC387OUTGET /searchui/v2.10119/js/CoveoJsSearch.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 2063757
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jul 2024 15:21:51 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: 60yj2zU3eZzv3GQepizPYDtiEdoK6w7P
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "be29b01506310311ac61a3656a39e159"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 89cb19c6f2c9ed0983294d3b12e80e42.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2795
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 7Cm21uabt3IKR-LCMpCPfSEAFwTGdKFbR2MkgkkOtU6GGzwfn99uUw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 3d 74 28 29 3a 65 2e 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,functio
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 2e 64 28 6f 74 2c 22 69 73 45 6d 70 74 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 4d 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 45 71 75 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 74 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 74 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 74 7d 29 2c 6e 2e 64 28 6f 74 2c 22 69 73 57 65 61 6b 53 65 74 22 2c 66 75
                                                                                                                                                                                                                                                                                                            Data Ascii: .d(ot,"isEmpty",function(){return C}),n.d(ot,"isMatch",function(){return w}),n.d(ot,"isEqual",function(){return A}),n.d(ot,"isMap",function(){return $t}),n.d(ot,"isWeakMap",function(){return kt}),n.d(ot,"isSet",function(){return Lt}),n.d(ot,"isWeakSet",fu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 64 69 73 70 6c 61 79 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 3a 65 3f 74 68 69 73 2e 73 68 6f 77 28 29 3a 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 26 26 28 22 68 69 64 64 65 6e 22 21 3d 3d 74 68 69 73 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 28 21 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 76 65 6f 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 22 29 26 26 28 21 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 76 65 6f 2d 68 69 64 64 65 6e 22 29 26 26 21 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 76
                                                                                                                                                                                                                                                                                                            Data Ascii: display?this.hide():this.show():e?this.show():this.hide()},e.prototype.isVisible=function(){return"none"!==this.css("display")&&("hidden"!==this.css("visibility")&&(!this.hasClass("coveo-tab-disabled")&&(!this.hasClass("coveo-hidden")&&!this.hasClass("cov
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 2c 6e 2e 41 6e 61 6c 79 74 69 63 73 2c 61 2c 6e 29 3b 75 2e 6f 70 74 69 6f 6e 73 2e 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 4f 62 6a 65 63 74 3d 6e 3b 76 61 72 20 70 3d 7b 6f 70 74 69 6f 6e 73 3a 6e 2c 62 69 6e 64 69 6e 67 73 3a 75 2e 67 65 74 42 69 6e 64 69 6e 67 73 28 29 7d 3b 72 65 74 75 72 6e 20 65 2e 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 43 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 73 49 6e 73 69 64 65 28 74 2c 70 29 7d 72 65 74 75 72 6e 7b 69 6e 69 74 52 65 73 75 6c 74 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 65 77 20 63 2e 4c 6f 67 67 65 72 28 74 29 2e 65 72 72 6f 72 28 22 54 72 79 69 6e 67 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 62 6f 78 20 6f 66 20 74 79 70 65 20 3a 20 22 2b 72 2b 22 20 62 75
                                                                                                                                                                                                                                                                                                            Data Ascii: ,n.Analytics,a,n);u.options.originalOptionsObject=n;var p={options:n,bindings:u.getBindings()};return e.automaticallyCreateComponentsInside(t,p)}return{initResult:new Promise(function(e,n){new c.Logger(t).error("Trying to initialize box of type : "+r+" bu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC16384INData Raw: 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 65 28 74 2c 6e 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 6e 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 29 3a 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 69 29 7d 7d 28 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                            Data Ascii: .__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(t,n){function i(){this.constructor=t}e(t,n),t.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}();Object.defineProperty(t,"__esModule",{value
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 57 41 52 4e 3d 34 2c 65 2e 45 52 52 4f 52 3d 35 2c 65 2e 4e 4f 54 48 49 4e 47 3d 36 2c 65 2e 6c 65 76 65 6c 3d 65 2e 49 4e 46 4f 2c 65 2e 65 78 65 63 75 74 69 6f 6e 54 69 6d 65 3d 21 31 2c 65 7d 28 29 3b 74 2e 4c 6f 67 67 65 72 3d 69 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 44 6f 65 73 4e 6f 74 41 6e 73 77 65 72 3d 22 64 6f 65 73 5f 6e 6f 74 5f 61 6e 73 77 65 72 22 2c 65 2e 50 61 72 74 69 61 6c 6c 79 41 6e 73 77 65 72 73 3d 22 70 61 72 74 69 61 6c 6c 79 5f 61 6e 73 77 65 72 73 22 2c 65 2e 57 61 73 4e 6f 74 41 51 75
                                                                                                                                                                                                                                                                                                            Data Ascii: WARN=4,e.ERROR=5,e.NOTHING=6,e.level=e.INFO,e.executionTime=!1,e}();t.Logger=i},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e.DoesNotAnswer="does_not_answer",e.PartiallyAnswers="partially_answers",e.WasNotAQu
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 61 72 72 6f 77 73 41 63 74 69 6f 6e 26 26 28 74 68 69 73 2e 62 69 6e 64 45 76 65 6e 74 28 22 6b 65 79 75 70 22 2c 6f 2e 4b 65 79 62 6f 61 72 64 55 74 69 6c 73 2e 6b 65 79 70 72 65 73 73 41 63 74 69 6f 6e 28 6f 2e 4b 45 59 42 4f 41 52 44 2e 55 50 5f 41 52 52 4f 57 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 72 72 6f 77 73 41 63 74 69 6f 6e 28 73 2e 55 50 2c 74 29 7d 29 29 2c 74 68 69 73 2e 62 69 6e 64 45 76 65 6e 74 28 22 6b 65 79 75 70 22 2c 6f 2e 4b 65 79 62 6f 61 72 64 55 74 69 6c 73 2e 6b 65 79 70 72 65 73 73 41 63 74 69 6f 6e 28 6f 2e 4b 45 59 42 4f 41 52 44 2e 52 49 47 48 54 5f 41 52 52 4f 57 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 72
                                                                                                                                                                                                                                                                                                            Data Ascii: on(){var e=this;this.arrowsAction&&(this.bindEvent("keyup",o.KeyboardUtils.keypressAction(o.KEYBOARD.UP_ARROW,function(t){return e.arrowsAction(s.UP,t)})),this.bindEvent("keyup",o.KeyboardUtils.keypressAction(o.KEYBOARD.RIGHT_ARROW,function(t){return e.ar
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 64 65 6c 2e 64 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 73 2e 74 7d 69 66 28 74 21 3d 53 2e 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 64 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 73 2e 74 26 26 75 2e 61 6e 79 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 69 64 7d 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 20 6f 5b 30 5d 2e 6f 70 74 69 6f 6e 73 2e 69 64 7d 72 65 74 75 72 6e 20 53 2e 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 64 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 73 2e 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 54 2e 42 61 73 65 43 6f 6d
                                                                                                                                                                                                                                                                                                            Data Ascii: del.defaultAttributes.t}if(t!=S.QueryStateModel.defaultAttributes.t&&u.any(o,function(e){return t==e.options.id}))return t;if(o.length>0)return o[0].options.id}return S.QueryStateModel.defaultAttributes.t},t.prototype.getSort=function(e,t){var n=T.BaseCom
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 64 45 73 63 61 70 65 49 66 4e 65 65 64 65 64 28 6e 5b 30 5d 2c 6f 29 3a 74 2b 22 3d 3d 28 22 2b 72 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 71 75 6f 74 65 41 6e 64 45 73 63 61 70 65 49 66 4e 65 65 64 65 64 28 74 2c 6f 29 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 22 29 2b 22 29 22 7d 2c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 4f 6e 52 65 73 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 6f 29 7b 72 2e 65 61 63 68 28 74 2e 72 65 73 75 6c 74 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 65 74 50 72 6f 70 65 72 74 79 4f 6e 52 65 73 75 6c 74 28 74 2c 6e 2c 69 29 2c 69 3d 6f 3f 6f 28 29 3a 69 7d 29 7d 2c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 4f 6e 52 65 73 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                            Data Ascii: dEscapeIfNeeded(n[0],o):t+"==("+r.map(n,function(t){return e.quoteAndEscapeIfNeeded(t,o)}).join(",")+")")+")"},e.setPropertyOnResults=function(t,n,i,o){r.each(t.results,function(t){e.setPropertyOnResult(t,n,i),i=o?o():i})},e.setPropertyOnResult=function(e
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 69 6e 69 74 53 74 61 6e 64 61 6c 6f 6e 65 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 28 65 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 7b 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 6d 61 69 6e 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 3d 74 2c 6f 2e 75 73 65 72 43 6f 6e 74 65 78 74 3d 6e 2c 6f 2e 65 6e 61 62 6c 65 48 69 73 74 6f 72 79 3d 21 31 2c 69 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 2c 7b 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 3a 6f 7d 29 2c 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 43 6f 76 65 6f 2e 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 26 26
                                                                                                                                                                                                                                                                                                            Data Ascii: nction(){return T.Initialization.initStandaloneSearchInterface(e,n)})}function r(e,t,n,i){void 0===i&&(i={});var o={};return o.mainSearchInterface=t,o.userContext=n,o.enableHistory=!1,i=$.extend({},i,{Recommendation:o}),null!=window.Coveo.Recommendation&&


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            143192.168.2.44998118.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC586OUTGET /atomic/v2/p-1deb66ba.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 846
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:05 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: mDcEz1VSiV65y2bFSPPhOjnYK4UpCap9
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "14eb43612121878ff32b0716b3380169"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 327603281c948cac70b552029adb2e26.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2795
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: wARmZa9CQrKaEIOIk3x5r82k36GQs_yk7K-M5H3pRxbeOpscYH8R0Q==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC846INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 34 66 62 38 63 65 34 62 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 31 30 32 34 70 78 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 60 5c 5c 28 6d 69 6e 2d 77 69 64 74 68 3a 20 24 7b 74 7d 5c 5c 29 60 2c 22 67 22 29 2c 60 28 6d 69 6e 2d 77 69 64 74 68 3a 20 24 7b 6f 7d 29 60 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 76 61 72 20 69 2c 63 3b 63 6f 6e 73 74 20 72 3d 28 69 3d 6e 2e 73 68 61 64 6f 77 52 6f 6f 74 29 3d 3d 3d 6e 75 6c 6c 7c 7c 69 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 69 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 3b 69 66 28 21 72 7c 7c 21 72 2e 6c 65
                                                                                                                                                                                                                                                                                                            Data Ascii: import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.le


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            144192.168.2.44998418.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC586OUTGET /atomic/v2/p-e5e52bdb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 3186
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:20 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: .JE4Vi8S9EXtcm4G7QrFPbG5mIud6gEY
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:47 GMT
                                                                                                                                                                                                                                                                                                            Etag: "1fec95da64b82add03d770719937ed50"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 039ee779486557ccf22d128d6266e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2794
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: WLWuFz73A2CdYR-wua9jsumRre3tAlRReQiQB9YLdHKGNXIirMHzSg==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC3186INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 65 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 70 2d 35 39 32 35 66 31 38 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 34 66 62 38 63 65 34 62 2e 6a 73 22 3b 63 6f 6e 73 74 20 73 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 2e 67 65 74 28 74 29 3b 69 66 28 21 73 29 7b 65 2e 73 65 74 28 74 2c 5b 6e 5d 29 7d 65 6c 73 65 20 69 66 28 21 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 7b 73 2e 70 75 73 68 28 6e 29 7d 7d 3b 63 6f 6e 73 74 20 6f 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 28 2e 2e 2e 73 29 3d 3e 7b 69 66 28 6e 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 6e 3d 30 3b 65 28 2e
                                                                                                                                                                                                                                                                                                            Data Ascii: import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(.


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            145192.168.2.449983143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC369OUTGET /atomic/v2/p-3699e07e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 396
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:07 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: FN2h0YYxnFL7Bm8Pp06IPMttmCetB5Rp
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:45 GMT
                                                                                                                                                                                                                                                                                                            Etag: "f18283cdfa15d9ff7dfad5a54413b717"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 3f6fbf009bb5cf969f92ba2e59576614.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2796
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: CpSLQetEcauN1nfzof7-RlQFdtOz9bChEr5APRPKbkasp4Q1nN7_kA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC396INData Raw: 69 6d 70 6f 72 74 7b 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 37 36 63 64 62 34 65 35 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 61 74 6f 6d 69 63 2d 73 65 61 72 63 68 2d 6c 61 79 6f 75 74 22 3b 63 6f 6e 73 74 20 65 3d 22 61 74 6f 6d 69 63 2d 73 65 61 72 63 68 2d 69 6e 74 65 72 66 61 63 65 22 3b 63 6f 6e 73 74 20 6e 3d 60 24 7b 65 7d 2d 6e 6f 2d 72 65 73 75 6c 74 73 60 3b 63 6f 6e 73 74 20 72 3d 60 24 7b 65 7d 2d 65 72 72 6f 72 60 3b 63 6f 6e 73 74 20 73 3d 60 24 7b 65 7d 2d 73 65 61 72 63 68 2d 65 78 65 63 75 74 65 64 60 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6f 29 7b 72 65 74 75 72 6e 60 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 24 7b 6f 7d 29 60 7d 66 75 6e 63 74 69 6f 6e 20 61 28 73 2c 63 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                            Data Ascii: import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){retu


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            146192.168.2.44999013.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC398OUTGET /wp-content/themes/ResourceCenter2023/img/thumbs-up.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1965
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:36 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:59 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2b-7ad"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 8e83c42d247a31c5b365c08a0352d8f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: lMbDh0arvw2ESVFJ-7pYRKtp7Agk2XE9ri6n_qhjmVof-vryI16veg==
                                                                                                                                                                                                                                                                                                            Age: 126704
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC1965INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 2e 36 36 36 39 39 20 35 2e 37 37 37 33 39 48 31 2e 36 36 36 39 39 43 31 2e 31 31 34 38 20 35 2e 37 37 37 33 39 20 30 2e 36 36 36 39 39 32 20 36 2e 32 36 38 30 39 20 30 2e 36 36 36 39 39 32 20 36 2e 38 34 32 33 34 56 31 34 2e 34 38 31 39 43 30 2e 36 36 36 39 39 32 20 31 35 2e 30 38 36 39 20 31 2e 31 31 34 38 20 31 35 2e 35 34 36 38 20 31 2e 36 36 36 39 39 20 31 35 2e 35 34 36 38 48 33 2e 36 36 36 39 39 43 34 2e 32 31 39 31 38 20 31 35 2e 35
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M3.66699 5.77739H1.66699C1.1148 5.77739 0.666992 6.26809 0.666992 6.84234V14.4819C0.666992 15.0869 1.1148 15.5468 1.66699 15.5468H3.66699C4.21918 15.5


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            147192.168.2.44998518.239.83.514437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC586OUTGET /atomic/v2/p-e9c4f463.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                            Origin: https://help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                            Referer: https://static.cloud.coveo.com/
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 547
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:20 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: K2wG9uMPzQ8BKvGw.RGJTXq5E5aTDtJ2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:48 GMT
                                                                                                                                                                                                                                                                                                            Etag: "480befc31af4cbd71b62863f47d8dd7a"
                                                                                                                                                                                                                                                                                                            Via: 1.1 ef04b5bd9d63162000acde84eaab4f9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2794
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 8dBdArICojaXp6ggOkKmDKi8SsH5iEekCOB16Aq5yGUgfObCU2MDVw==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC547INData Raw: 76 61 72 20 65 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 5b 22 64 65 66 61 75 6c 74 22 5d 3a 65
                                                                                                                                                                                                                                                                                                            Data Ascii: var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            148192.168.2.44998713.32.27.614437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC400OUTGET /wp-content/themes/ResourceCenter2023/img/thumbs-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: help.mypurecloud.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                            Content-Length: 2019
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Date: Wed, 30 Oct 2024 07:33:36 GMT
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 06:28:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "671f2f2a-7e3"
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), payment=()
                                                                                                                                                                                                                                                                                                            Referrer-Policy: origin
                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            Via: 1.1 0d5d2d408eb42296c7636196e25ef8a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: -yg10sQACkXtw2ZNFGa8Lhxtk6E6oJXrSfME8Jya0Aq-baRpKxFyVQ==
                                                                                                                                                                                                                                                                                                            Age: 126705
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC2019INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 2e 36 36 36 39 39 20 39 2e 30 39 35 33 38 56 31 2e 34 32 35 39 33 43 34 2e 36 36 36 39 39 20 30 2e 38 32 30 38 35 32 20 34 2e 32 31 39 31 38 20 30 2e 33 36 30 39 36 36 20 33 2e 36 36 36 39 39 20 30 2e 33 36 30 39 36 36 48 31 2e 36 36 36 39 39 43 31 2e 31 31 34 38 20 30 2e 33 36 30 39 36 36 20 30 2e 36 36 36 39 39 32 20 30 2e 38 35 31 36 37 31 20 30 2e 36 36 36 39 39 32 20 31 2e 34 32 35 39 33 56 39 2e 30 36 35 35 39 43 30 2e 36 36 36 39 39
                                                                                                                                                                                                                                                                                                            Data Ascii: <svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.66699 9.09538V1.42593C4.66699 0.820852 4.21918 0.360966 3.66699 0.360966H1.66699C1.1148 0.360966 0.666992 0.851671 0.666992 1.42593V9.06559C0.66699


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            149192.168.2.449986143.204.215.914437788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:20 UTC369OUTGET /atomic/v2/p-8e964907.js HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                            Content-Length: 854
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                            X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 24 Oct 2024 14:24:13 GMT
                                                                                                                                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                            X-Amz-Version-Id: VlmFItG2JiTvZFbeVU1XxKRXlnx9EkF0
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                            Date: Thu, 31 Oct 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                                                            Etag: "04947eae4cea55663528222e8afcb902"
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Via: 1.1 8b5bc0831e6dab612582614c3009efa6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                            Age: 2796
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: ybt5_3dLGGewE0ex3y9xyKF2tF-rcs4XeHCnLidaclrDDI6wRRZKMA==
                                                                                                                                                                                                                                                                                                            2024-10-31 18:45:21 UTC854INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 62 65 39 66 37 37 63 39 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 6f 2c 74 29 7b 76 61 72 20 65 3b 69 66 28 28 65 3d 74 2e 61 6e 61 6c 79 74 69 63 73 29 3d 3d 3d 6e 75 6c 6c 7c 7c 65 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 65 2e 61 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 4d 69 64 64 6c 65 77 61 72 65 29 7b 72 65 74 75 72 6e 20 74 2e 61 6e 61 6c 79 74 69 63 73 2e 61 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 4d 69 64 64 6c 65 77 61 72 65 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 6f 2e 63 75 73 74 6f 6d 44 61 74 61 29 7b 6f 2e 63 75 73 74 6f 6d 44 61 74 61 2e 63 6f 76 65 6f 41 74 6f 6d 69 63 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: import{g as n}from"./p-be9f77c9.js";function o(n,o,t){var e;if((e=t.analytics)===null||e===void 0?void 0:e.analyticsClientMiddleware){return t.analytics.analyticsClientMiddleware(n,o)}return o}function t(o){if(o.customData){o.customData.coveoAtomicVersion


                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                                            Start time:14:44:26
                                                                                                                                                                                                                                                                                                            Start date:31/10/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                                                                                            Imagebase:0x8c0000
                                                                                                                                                                                                                                                                                                            File size:1'620'872 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                                                                            Start time:14:45:01
                                                                                                                                                                                                                                                                                                            Start date:31/10/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                                                                            Start time:14:45:01
                                                                                                                                                                                                                                                                                                            Start date:31/10/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,4532256250512136389,3861150136984432925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                                                                            Start time:14:45:04
                                                                                                                                                                                                                                                                                                            Start date:31/10/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://help.mypurecloud.com/articles/carrier-requirements-byoc-cloud/"
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            No disassembly